Action not permitted
Modal body text goes here.
CVE-2018-12207
Vulnerability from cvelistv5
▼ | Vendor | Product |
---|---|---|
n/a | 2019.2 IPU – Intel(R) Processor Machine Check Error |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:30:58.929Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2019-376ec5c107", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3916", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHSA-2019:3936", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "RHSA-2019:3941", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "USN-4186-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "openSUSE-SU-2019:2710", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "GLSA-202003-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "2019.2 IPU \u2013 Intel(R) Processor Machine Check Error", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See provided reference" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-15T02:22:57", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "FEDORA-2019-376ec5c107", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3916", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHSA-2019:3936", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "RHSA-2019:3941", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "USN-4186-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "openSUSE-SU-2019:2710", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "GLSA-202003-56", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2018-12207", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "2019.2 IPU \u2013 Intel(R) Processor Machine Check Error", "version": { "version_data": [ { "version_value": "See provided reference" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2019-376ec5c107", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3916", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHSA-2019:3936", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "RHSA-2019:3941", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "USN-4186-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "openSUSE-SU-2019:2710", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "GLSA-202003-56", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-56" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "name": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-12207", "datePublished": "2019-11-14T19:08:45", "dateReserved": "2018-06-11T00:00:00", "dateUpdated": "2024-08-05T08:30:58.929Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-12207\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2019-11-14T20:15:11.133\",\"lastModified\":\"2023-11-07T02:52:09.833\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.\"},{\"lang\":\"es\",\"value\":\"Una invalidaci\u00f3n inapropiada de las actualizaciones de la tabla de p\u00e1ginas por parte de un sistema operativo invitado virtual para m\u00faltiples procesadores Intel\u00ae puede habilitar a un usuario autenticado para permitir potencialmente una denegaci\u00f3n de servicio del sistema host por medio de un acceso local.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.0,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-10110u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E80BB84A-3BF8-40E0-BB06-FD39C583B94B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44BF0AFB-E9DC-4EA5-BFFF-48F896C655E0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-10110y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A589B59-DB9C-427F-A28A-BFD01EC64997\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43454510-4BE7-4CD1-960D-AE1B36EFBEA5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-1005g1_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71EE1DE3-2F84-481A-BE31-7FDF4B4E76C7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30B2F570-1DD9-49C7-BB72-0EA0E9A417C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-9300t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7474BC6-6D73-47B5-B7B4-AA6BBFFC36A4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85B0AC6F-52DC-4697-A29A-B4DE51B41D57\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-9300_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"196BA038-162F-4E30-8DE3-6FFB35102A1A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CA88723-29A0-4F7C-BED3-70E35F913384\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-9100_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77B8A8CC-9009-4CF0-894F-97079FD27796\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89E9DCEC-6AFD-476F-93A1-E19BFC124BD9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-9100t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD20B8F2-FCD6-454F-955F-9F59B140593C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D53FC6C0-C1B3-422F-BAFC-3B4CD0EB28B7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-9350k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AC85FC5-274A-43B1-A9B6-245130812551\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98752CBB-B870-4DA2-BF09-0A6A847E7F19\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-9320_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"769E9A01-C94B-4254-8510-ABE32567E22D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64206B12-9CB6-4E4F-9200-EE062693FC9E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8145u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1100AAC2-5A94-4EF3-AB94-AB4B4085F109\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D78093B-076C-48FB-A224-F94F5743ACF3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8300_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30904062-0998-4D93-8F61-36C41BCD11F9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1DCD6D7-7FF2-419B-A41C-CF1FA830F289\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8100t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9147C908-0B5E-4CC4-BFDA-FDC8219494A2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33B0B0C9-54ED-4D7E-B0F2-C87690056800\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8300t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC25F057-A548-4E02-A464-8AE97B40A39D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8127E47-6082-4313-B310-1C6278471A21\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8109u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65CAE5F9-E9D5-4EE1-A02D-88707B118C1C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7DDCC11-A3DD-493E-AAFA-B50050FE3AC4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8130u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DB32980-A87F-4AC6-9F1C-EA690582DECF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6287BCB7-8EFD-485E-B40E-AE6B9DB067DF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8100_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6325AFF1-8B27-408C-ADC3-E1FA826A2B9B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD84789A-B7F4-493E-A3F6-D5287ACFEB98\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-8350k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F99AFDF6-1B9C-4F06-A827-F0C5052EA485\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C14BA084-59CC-40E8-A62F-7AD1C9DD9283\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7100_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9D0FC02-90FB-4C7D-88A6-CCC7FC7D96F9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC9F763B-B469-42DC-952F-48448121373F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7350k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AE97A31-CFCC-43AA-9354-E7ACC2415211\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E86321B-B1BD-43B7-A7F5-05CABE35F40E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7300t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE031B88-677D-4EA4-A257-1641680E407E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CF355B2-A5D6-41CC-8404-2B61A594BA6D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7167u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBC24393-D20D-4BED-B327-2DC80876383B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F609E73-203F-45B9-9A3A-DC754B33860A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7300_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B860BA95-FB11-4314-8EF7-9992F2F26C68\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E3A734E-973B-4904-A905-51E438879B8F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7100h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD689A93-49A6-49F8-83A8-D87563658FAC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31CBD3FB-0835-4F28-BFA2-3D07459066F3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7320_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CE3890B-D84E-4552-BCC5-9CB8C615BAD5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C51A38C-E4AE-46B9-ACE6-82E8F7B668D4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7100t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BBB9687-14B5-4F4E-B6A8-1524930E605E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7C8B4BA-24E8-4856-A2D9-BD2CE2C858AF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-7100u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9B1E75F-5225-4656-90EF-473D417D3051\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F059A42-0B43-4F79-BBAF-6ED05CFFE7EB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-6100u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E23104C-8296-4A9B-BC55-E2E7B1CE7AF7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE0F2403-8146-4CA0-9E89-04022B375CEC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-6100h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"546BA014-D154-4B2E-9EB9-CAA4B810264A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0B9E6DB-C9C3-4B19-915B-B2E6E4D12158\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-6167u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C68A5FCF-3ECB-4831-A217-F58B63CCA4BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20B1E424-885F-4BB0-9257-8284A18B1655\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-6100_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43C4ABB7-71F8-4AF6-918F-263E58FC26EF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A6E16A4-5B81-412F-9B02-D15288F0EB52\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-5015u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8464165-83B9-4745-A71D-0072AB466DF9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-5015u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A627BB-47E3-4870-8B66-92546ABA0060\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-5020u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D6CD613-B37A-442E-842C-9F60E8F96951\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-5020u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6DD467D-BCB8-48CA-920B-5591A3E8D4C9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-5005u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23B5896D-2B98-45AE-B4BF-1196C5362785\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-5005u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3F45AB6-55EF-4ED0-BBAD-E78894ED399B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-5010u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D47B941-8617-4EDA-9EFA-577BDBB3D1B0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-5010u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DA07BF1-F5E6-4AFB-AE92-26E3E5125064\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i3-5157u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83279B8E-8448-4D7A-8795-D7DAA6BD4092\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i3-5157u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A64B0EA-FB22-4CE6-81E7-56CFFE12FC5A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16920A34-D1CE-4F1A-BCF7-045E3B3AA9AC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71615EAF-4DF4-4B9E-BF34-6ED0371A53D7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95BC9762-7F9A-483A-8C20-94481FD54000\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8515D29-3823-4F9B-9578-8BB52336A2A7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D188A7A-9456-4535-A230-C16033A22F21\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"376B6DD7-1284-4BD9-88A4-5C34303CC5D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-1035g4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5071EBE4-CC92-4238-A23E-0213CB14E19A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3907FA31-6F1A-45BA-ACF3-1C8EE05D9BA0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-1035g7_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70EC3730-5825-422D-A728-D719F447E5E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D48D9F5F-95BD-4F6B-8A37-D1CAA7D2DB25\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-1035g1_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"502AE808-A66F-4C02-A112-C4D682F3E13F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE048AEB-094D-4102-9DBF-488FEB53FF89\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"443C4081-E238-4AF4-AABE-AB5489756333\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F7D93A-7C16-4189-ACF2-9B3760180FCE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB2ED2C7-D6E3-46F8-B1B3-8B4FB939B189\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26975700-3A56-4D17-ADDC-77CCE82A6C98\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9400t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FF61383-1558-4AE6-97ED-3B8A20667EEE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7950151-6BF6-4A80-9370-ED92B59635BC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9600t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8356AC2-3879-4E3C-B1CD-9B1EAF0761CB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43B9F540-DFCD-40B2-8DE2-9AE9D123A48F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9500t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AC225BE-FA97-41D2-AD32-5FE58C2DAB94\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E8A3281-8FB9-4695-A5BB-F33B5EB6EF2C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37E9BA09-E255-438E-9938-3F51A78A3331\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A735A90-47E1-44C6-AE76-F6C7FFDCD4D0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D95AB3F9-7B28-46F8-8882-4976DBBCC767\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85F465BF-4548-45EB-AC40-384F4E6248EE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AA0AF35-BED8-41EC-831A-57CFA7A5F0D0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AC9F52F-6669-459A-A0A9-8F472E1F2761\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B26CE379-73B5-4E3C-B0B2-7550A3A670BC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1DFFFEB-CC63-4F51-8828-C5D4E0287264\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7001A74-CFF9-4CBB-A72B-E476C22ADF07\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D3E166F-3D9F-4D0D-924A-147883598EA3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9C3DCA2-6087-4286-A84A-6091149083C9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AC12E92-33CB-4603-AC14-3351CE1D4E3A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8400t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71A5BA9C-83FD-4E4F-8CC7-ABC317BC0F98\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA341190-21EC-46FB-849D-F54AD3DFCF93\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8300h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E3236A7-F174-4A47-90B3-7E0457CB3455\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BD64BB5-CBC1-4862-BEE6-04FC53017976\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8259u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2797768-C460-4901-99BE-148A7BADC020\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0D473E4-5EB1-434D-9D8F-C9365988EEAD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8269u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07658CBC-A0FD-4A0F-BCBB-FC24115F7FDC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70D9D4EE-A6CA-4C9F-905F-27570858B5FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8700b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AD0F061-1664-4C0C-9207-8991C6F79F35\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8700b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35B77BF8-E6BD-47EA-A303-9E584D3A2736\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8400b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D1FEE69-E2FD-4F88-9D25-7CE3D53D1001\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43DA2F8C-1C05-4447-A861-A33E81050F37\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8500b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"495C794A-3EB2-4C2B-8312-65C1C70EFFAB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A98CDB0-BC13-4FB3-9DF2-56D9DCD9002F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5\\\\+8500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25773AA8-5882-4C05-9A67-FE0D37C9DCAF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5\\\\+8500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDF4BEEF-A8FA-4A9A-A906-20268F7886C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5\\\\+8400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DB5F890-8B92-4F12-8D34-7E9045D22DAF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5\\\\+8400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2816803A-2A97-48B2-ACB5-BA35FC6CD82D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8305g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CF5BB43-9A54-4F8F-86EB-04B56135F69A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4D55B9D-4BAB-4082-A33F-626E15229333\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE4ECE37-14C8-4035-9410-F66AF586934D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D350A92-3992-4464-84AB-960ABCA45698\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8250u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3C71C3D-D137-4302-8B35-3A2AA08DD92C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DDA599F-09D5-4351-B7F5-351A2E04E091\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C1B41F0-B592-4E76-823E-847DDCC49859\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E920376-561D-4892-97A2-F4400223B3CA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84928CAE-996F-42F9-8CB2-E3BC13E3D448\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE4C6ADA-EE5E-401D-82B4-6E450EDBD49E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7500t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B52E5B70-12E0-4AA2-81E5-71BBBFA1D500\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AEAE7D3-6E26-43C5-B530-B0EE3DA65C80\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7600t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66430AA1-841C-4204-8846-B2FBEFF4269A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B91585C-4BD7-475B-8AC8-1B813A698D77\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7400t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01CD5DEE-86B0-4431-A542-603300A28DB3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"173C6F98-4022-4F40-A39A-D3D490CA6461\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62D1D375-D4AE-4866-8472-30EBF2A6F057\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2603B0FB-A7B0-4E87-B989-D7EFFC2A64E4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92E1FB35-EB0D-46D9-8B07-5B74CD56B36C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F3E6176-6F6D-4488-A03B-2BBF846ADC93\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7300hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"828E6E11-A376-4F40-9077-81B9000B2692\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EE85AE7-B4BD-442E-AFAB-CD01744C91B7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7267u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1737E9B0-D3DF-4B8A-8548-9B2CD94EB31F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF244D02-2B47-4884-8D70-37DFEB18CB60\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7600k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3244927F-488B-4F7D-A616-02D26E64C88C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF705120-459D-49BA-BDCD-6AC38D95C820\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7260u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"059D9645-5A07-44C5-A3B7-E8948D5F942A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFA6BB38-CDF8-46B0-9910-897AB7920D18\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7440hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2128AB8F-506E-4E75-AEBE-418EDFE083FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78F1BD53-55ED-4346-A67A-141B5BC552CD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7287u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"419D32E2-D53C-4A81-8E9D-E79FD5D89B7B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615D9B0D-8E91-4C8F-B5BC-6315C2CA90BD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7360u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A308E6AF-16CB-4722-8318-94F7B1877535\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADA681B4-37F8-4E2E-B73B-E0E17C66B754\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7200u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"634087B5-A4D5-45AC-871F-7E785F48B9C3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E993BEE9-72BD-4615-B1BE-5E9129D61ABD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-7y54_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC557726-C2D4-4E95-AE20-85FE621586FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFA675E6-83DD-47FF-BEBC-D32E5223A065\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6350hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC4E97FA-FEF9-4EB1-9B94-9CFC4C5A6821\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41F7C959-BC66-40AB-8038-D37181A4CE5A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6200u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FD63AC3-9528-484C-9B94-5AE1790A6492\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F611716-F3D6-4187-AE71-4FF87C95C18E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6300hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7505980F-57C3-4278-AA6F-59933ACB34A5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93929C7B-D4D9-436B-BA69-FD3C22FCEC2D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6287u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"867B2DCB-A413-4EAB-811B-02BD5BA30F3E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0F889F1-3B57-46C1-9C23-9E78CD0DEECF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6267u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83E3A698-AB8A-40C6-BBE1-61FCB0375483\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1054FBFC-1609-4301-A0D0-B78878FB2427\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-6260u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"180F2FC8-2C6D-4D54-9CE5-B74348BF1663\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5F67974-81B3-43C2-8DAE-A66C6A876B7A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-5350h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"079CAA7D-456D-499E-8604-F218DE1333AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-5350h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6FCEEDB-C125-4F83-99B6-9DC8736F2F00\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-5200u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FC041F8-7830-4CED-8330-88412A9F4EFC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-5200u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60A08817-7679-4B7B-8D32-08F7F42525CC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-5287u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A77B4603-C1B5-4C2D-8072-F0339B5B8682\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-5287u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7138774-E0CF-47C6-BA82-4034AA63AC1D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-5250u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6C53104-79C6-4FDE-AE7C-233813939FDA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-5250u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8085F23-481D-4395-9071-5F79DCC4EFEA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i5-5257u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F92C5142-6771-4C3B-BB2F-CBC60BFD2FC0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i5-5257u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CB0B9DA-FB37-4E96-99E7-3345B53FDC2F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D449326-502E-488D-9933-863B9CF997FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"494A828B-F2BF-40CA-AAFB-7D2AF2BAF3AA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27E24442-6697-4D2D-9515-43E4370474B4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD97F84B-ED73-4FFD-8634-10631FEE03EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-10710u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E7092CF-E482-4103-8AF9-A4C19238F9D5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA491401-C484-4F77-ABF8-D389C94BF7B7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-1065g7_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F807F51-D647-4867-BBDA-17492346EB64\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2243674B-E505-4FED-B063-953A1569EA30\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9700t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BF1493D-E866-4FA7-93A6-2461053A5C0A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC758216-672D-4F7B-8CF3-6433B06AA2FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9700_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D6E7038-2BFF-4372-8D28-2C72017EADB6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6D63DC7-0623-4777-86EC-06697FEBFD10\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9750h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F1B914-F1E3-4B69-BBBD-0F1E9CEF8835\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"867027D4-9EB4-4BAB-BDCC-FD43A087442F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BB8CB49-D52E-4C92-9CD5-465615916213\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D0320CB-05E3-4D5B-BCEF-D862566B0AA2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CCE2EBC-82FE-49AB-857B-403C7ACE5091\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FB0C1DA-60C6-4C9E-99D6-7A47696DACD8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E893B9-92D2-4EA9-BDC6-0E73CA4EE484\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F41025AC-6EFE-4562-B1D1-BAB004875B06\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2495E71F-8DE8-482E-A903-FA00E9A3C697\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"957F3AC9-D071-4932-B2C9-1643FB78BC7A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8086k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A2FFBF5-FA4C-4213-BCBA-D129EC925466\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0304CBDA-AF3E-4F32-BF45-FD2199D1E025\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBB43D3B-BC91-46F1-840E-F6876095FAB9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9B77426-B579-43C6-9340-F291138ECD7A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8559u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDE91A3E-B3EF-444F-A518-9027C1D65C01\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB6774C8-431B-42AC-8955-02B529222372\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7\\\\+8700_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB6BDE7D-711D-42F6-97EC-5A0E84BEB07F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7\\\\+8700:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EDCD661-394A-431F-84C2-0252ABD6F1B1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8709g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EEE5E85-132B-4C11-B2C1-3F1AFEE3BE5D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08718840-D468-4E86-8FFF-A2B1841E6BF6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8809g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53180F59-BE75-4A62-99ED-3602C025E388\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD0CF1E4-487A-4C61-AF4E-733D7ECBCFCC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8705g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88971837-5ED9-442C-BAF2-1C6C31105EB8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4DDEFAF-EEC8-441D-82EF-ECF20B9496A4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9530B87C-B5C7-4EE6-BE29-A559BFE9EC18\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F423BBE6-327A-40DC-8BCE-BF43600A68D5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8550u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F4E3B3E-5225-49ED-9159-4503DCDED473\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1395788D-E23B-433A-B111-745C55018C68\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E4EBD70-06C1-4842-AF3E-970218816B18\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC82E058-25FE-4B6C-BA3C-AB043CFAB113\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7700t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65ABD229-0EF3-44AC-AD87-6C42EF48BF2B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FE6AE98-E4D9-4FBF-B90A-2B170A0AF26F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7820hk_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E88CE3A-812A-4C01-B0D7-D9A154FF2187\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA47107D-237A-4184-8BA2-601660F7FB5C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7700hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D8BAD9D-7253-492A-87B3-CACCF66A332F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A13E353-0063-468B-96CD-97BF91C747C9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7660u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBFC1253-B337-4F9B-855D-14A3F6AE7EDB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEE126ED-B743-4C6D-95FF-04F473A9A008\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7560u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A20E7888-D3A3-4A01-8328-71A81AA0A52A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A97ED15-D0C6-4B64-BA08-EE50A6990272\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7700_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"988EDA03-EF3B-402F-B3B4-74BA32A1BCCC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D901944-8E2B-41E5-BB82-CF1C97064711\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7567u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77C3D738-944D-46A1-A542-32C96A021964\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6A121D8-0D01-4AA7-A1D9-5E2B9F0D30A6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7700k_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D3E61E4-8FE1-47CC-9A9C-1A4F17C11938\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"913BBEFF-49E7-42AF-A850-B49E5A12AB98\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7920hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80A4E442-8E2C-472B-A9C6-56B58B6B55B0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE6572E2-5B24-4E21-9F6F-3A7A17A9F098\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7820hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43695191-7897-4028-A8DA-F45D2B4E0C38\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9862E49-124E-4B7D-941A-CFD2668B6481\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7500u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45D72230-B7C2-4A9C-928F-328666CA3988\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D566CFB-935B-40E4-9F4E-6216A42E7EBA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6970hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37ED0DB6-A589-4CB7-87AD-102FE7490AC8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49BDD476-E402-408D-9BD6-886AB195704D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6870hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20EE53DA-4639-4714-B956-CC69BBCC6D26\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87B5258B-26E4-4853-9F27-4BB12886CC38\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6770hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5DD0B86-37A4-4927-97C5-86B165590105\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31C57E58-66E3-4FEC-A88F-B82C4B372B2B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6500u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53B450C9-CDC4-4047-AD77-19A4BC9CB870\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CAD248D-0B95-4BE1-917F-E0976447927D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6700hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC8851E2-CD05-4575-83E3-F801C1785A59\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"213B09CA-91E9-4D11-AA11-B84F40495E9A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6820hk_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6484B4DA-85FA-4BF9-9B4A-157BC2ED2889\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"638549EC-1BB1-4206-B8DC-C0101BBEF8A3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6560u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F72876C5-C084-4DD3-9BC8-894C4BE40C15\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5726D5D4-F188-4F06-B78A-2C7C694A40E3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-6567u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43CEC4C5-B559-4A48-A1D2-7CDB96381CCB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72467515-7793-479B-BABF-839275CA9AAD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5850hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C36021BE-D024-45E4-BAFA-65763D72A260\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5850hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"466ECE77-E232-4C03-83A2-FBAC06C82021\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5950hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2F5DC2A-9916-4F01-BE70-AAB9061E51A5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5950hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D98586A-473F-44D7-B299-9480129AE8DA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5775c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A30C6FFD-0620-4FB4-87CC-083A53121171\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5775c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ADC848D-C1AF-4FCE-89B4-DD3ABA050202\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5700hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9242800F-847D-43CE-8611-DBFBDAFAF79B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5700hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91CEC4BC-098C-4B8F-AA4F-25B9211010D6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5750hq_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F885A622-CC74-43DB-9C05-633EB7693296\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5750hq:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9453959E-FB00-441B-B9B6-4BC75DD534B5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5500u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ACBF161-3C32-44B2-BD31-5FDBCCCFCF62\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5500u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C34148EB-C6A7-49DE-8139-316F710D57F5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5550u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC9FDA96-4E83-4038-ABF6-134BAD1359C8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5550u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EA33B05-493C-4F55-82D9-5F2C942A603D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-5557u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0B6F4C5-CECA-4D7A-A4F4-A9BD38AB7114\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-5557u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E8D6B87-CA43-4773-B13E-EB07128E5501\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E600C57D-AF4C-44F2-B1FB-E6B7D6CBE58F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5AFFC8B-3AC1-49B4-9A73-18A3EC928591\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m3-7y30_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB4C2ED4-CF69-44D8-859F-9A186FFF27E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18340F86-5545-4EEF-9F79-6560BB24F277\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m3-6y54_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41BA903F-DA6B-4DBB-8DB8-FEC204BB592B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m3-6y54:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E10BE6B-C65C-43F9-8973-71F383BC2491\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m3-6y30_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95AA95C2-806A-4F8B-BD55-EDCEC16A587C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831048A2-657F-4F2C-83AC-802DF45204A5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y31_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DC64A4A-5397-45C8-A9D7-1C6FA8CF0929\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y31:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF8CEB91-F0AF-4254-B566-5B69D25CBFBC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y51_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A9E35A1-C36B-4106-9085-1258E8276CA6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y51:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0A5C29F-3597-4846-8CEC-74C8C73740C5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y10c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59288E55-4880-42D0-8022-1FAB33E468FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y10c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"232B0352-B020-4CAA-A5E3-38E75A157C4C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y10_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"758AD850-98AE-47F5-ACC3-146BC712ECA3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71AF96FE-EB28-474A-B260-EC22B4A334A1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y10a_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"927FB6B2-68DE-4396-9F11-9DE7FF20C80D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y10a:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F61261-1AF5-4B77-8065-25A6B0AFFEEC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y71_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7643B75E-E3F4-4D99-9DD4-D26D68D169C8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y71:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F011F80-4FBA-490D-AF5F-F6DDC941CB61\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y70_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAA0EBB7-B00B-4E07-AD14-E68B0243F113\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y70:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"091D17D3-213F-4EC7-81C3-CD96AB7BC89C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_m-5y10c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59288E55-4880-42D0-8022-1FAB33E468FC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_m-5y10c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"232B0352-B020-4CAA-A5E3-38E75A157C4C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-10980xe_firmware:-:*:*:*:extreme:*:*:*\",\"matchCriteriaId\":\"06F38F1F-60D1-404D-84D1-71D2177794FD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:extreme:*:*:*\",\"matchCriteriaId\":\"AA77EB1A-4DE8-4E4E-88CF-DD61B2B5F856\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-10900x_x-series_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD997296-FA99-4B86-9AB4-F32AC995CF92\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-10900x_x-series:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBEFFBB7-DEE7-47C4-97AA-80B605ABDB2B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-10920x_x-series_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AFF8A3C-A15F-4E36-B1F5-203D5F3676CB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-10920x_x-series:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A9F7D8B-6F09-45E3-98A5-D2DE96B826CD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-10940x_x-series_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE90793-CBD1-4323-919B-56BCE6559BFC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-10940x_x-series:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D42F4199-D46D-4684-B8F3-E7DF07AB9BD4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9900x_x-series_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D6DDF82-F8FF-4726-8DE0-11BC8B052B94\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9900x_x-series:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B921CFEF-E54C-4D19-9065-EB5AF5FFBBB4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9920x_x-series_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"236FFB25-391C-4E91-B689-D255EB972CB1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9920x_x-series:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F20D826D-2F49-444C-B39D-B6724F1C79C2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9960x_x-series_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E4618A1-012E-4921-A36B-4C3DF55D38DF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9960x_x-series:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F14A2EAD-9263-4F85-B961-75ABD3C4D7EE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9980xe_firmware:-:*:*:*:extreme:*:*:*\",\"matchCriteriaId\":\"5C281835-B593-4824-A061-F042409D855C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:extreme:*:*:*\",\"matchCriteriaId\":\"CED07547-1A34-4484-8032-CC33B8A24254\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-9940x_x-series_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71EB0AC4-635E-4BF1-8FD5-150BA64BEE62\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-9940x_x-series:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91233812-6832-4D68-BF8D-D684800405C5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-7960x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC956D6E-B4D0-44F0-BE83-6BCCE5ECC480\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FBC4FB5-7C2D-4E10-80BB-3951FFA3A6CF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-7940x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E89BBE4-2243-4AF5-A63C-4BD45C62C446\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAC07903-D4B7-423F-9F79-7DF45E5350BB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-7980xe_firmware:-:*:*:*:extreme:*:*:*\",\"matchCriteriaId\":\"FF762097-B0AA-409F-8AE4-EB1A3E33AD30\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:extreme:*:*:*\",\"matchCriteriaId\":\"DE0858F7-9527-41DF-B6E7-AF0445A6A934\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-7920x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FED84E6-8E54-4630-9D95-FD2F8EDF4C89\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58002875-D63D-4ABD-A8B7-DCAEB7E94AE4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i9-7900x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E714DE6-C7C7-44B9-B824-7FF85DA89A86\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B97260E-1D7A-45B5-AD86-EBF8CA259FE0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7820x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F87618B-A8DF-46B0-880F-422CD2E52826\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43756EB8-9F85-4499-99F0-43E69CA3F470\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:core_i7-7800x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16DE2C40-E8A3-418A-99B2-DD0D19814071\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8580A81E-8BDE-4EB5-B830-6AA7550A25C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5620_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16C20E0-57F2-422E-ABD6-5BA1E35FC590\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5620:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF098E89-4979-45DB-AF4C-A5D0F5CE6F67\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5600t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF28D26F-9E8E-42EC-B80C-CFA8A33E67BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5600t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4861FF06-6720-4E5A-B599-F7F96D7D4FE6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5600_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32B73E3E-322B-4BCC-A1AF-AF9F763073F7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5600:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF3F6453-51EF-4509-94CB-24E8ECFBAC5E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5500t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11E57CFC-7A4F-42A3-9637-BF296CC7CB22\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5500t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D6425C6-A338-42A0-B236-12B33147931D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5500_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB623CE2-3D25-46F6-B7E6-08825275D9E9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5500:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C96A17A-44EE-4FD0-9187-9BB9202AA9C7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5420t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA31DE89-2BE5-4743-9694-A37DFAEC2C36\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5420t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFB28789-A195-4EB8-AE96-6E1EFEE93E6C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5420_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9116354-0807-4089-A6C1-9A5DF87D8795\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5420:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"64D3350F-8083-4FD3-9432-36C10EE911EB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_6405u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68E166EE-7DF9-442A-874D-4CBB6F54702C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_6405u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE118AB2-A2C4-452C-B9AD-DDEF65B5EC67\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_5405u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CFD3C92-94FE-44C6-B3CD-F620BC61F292\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_5405u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D376C32-99BE-4DF4-A63D-2156D10EEA73\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5400t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6FF2583-34CA-4D67-8E8E-3E790EB00DD3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5400t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EB78854-1E03-48F3-BC86-B0934641B47E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_g5400_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D12EFB3F-E57A-49AB-83E4-48BFA59D3704\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_g5400:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5529CD96-F41E-4DD5-A9BE-6BDF84F9A9F7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_4425y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2F82796-786F-4EB5-9138-29E2668586F7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_4425y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C04332C1-9652-44ED-BD97-5A6AD0A4E6B5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_4417u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF481FDB-1FF5-4D0C-A537-E22ADAF7913D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_4417u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"421F0AF2-5F41-4F0C-A909-D76D72AB5FCA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_4415u_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C1237FF-E3A8-4491-9FBE-995820495490\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_4415u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F76BE235-C991-43BB-B145-239D95084BC8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_4415y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5DE990B-B3E8-4037-8502-8C72575A9BB0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_4415y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6748F85C-A99A-4380-B01A-A51DBD43AED9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:pentium_gold_4410y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28381986-24F5-48B7-AADC-886D040D037F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:pentium_gold_4410y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B485AC9-B986-4100-90CC-E4BC9B1AAFD1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4950_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7512275F-3577-430B-9377-44EA37FBA308\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4950:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22828766-08EF-430F-A0F0-F59E772E38B2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4932e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DF7727B-7F22-4B85-87A9-EBBBC783C140\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4932e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37662BCE-5344-4938-8AE7-2025D9F4D4AA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4930t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB2E14AD-3B48-40EF-B07C-675445A73AB0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4930t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B130F009-C77E-496D-9A6C-1140559A54FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4930e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D70B1E1B-B170-4C29-AC1D-7A51A0FBC33D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4930e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCE7313A-56E8-4041-9CF9-9BBA430CD9A8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4930_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE8499B5-2CE1-4E17-AD0D-48EBCC464251\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4930:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA2A4A2A-CB99-4AEC-B0EB-11763E6C0E0F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4920_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EB95463-05B4-4BCD-894E-3EFA944CB418\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4920:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26E9CDAC-8C63-4F9A-B171-9E5E11E5313E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4900t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52ED8318-017D-4941-8D5C-B6CBB89B0B4B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4900t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2129E439-63C1-4CBF-B39D-2941621AB454\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g4900_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B0288C6-F7DD-4D0F-9C3E-0C0835FD5ED3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g4900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B801EF4-980C-40EF-84A8-4AA2D29CFB06\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3950_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5CFD725-7C31-4020-B5ED-C47C310717BB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3950:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC3B9962-455F-4215-9E0D-4AE380C36DDB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3930te_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30C55884-A90F-4FE7-B4C9-772ECD1606F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3930te:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9278297-5E4B-40D0-8782-E5AE87E43B7B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3930t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"891BC1FA-F2D3-40DF-B9C2-760DBA21BFA6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3930t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5EF6E96-034B-47B0-8B88-5D5EC9B995A5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3930e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E197F6CD-BB7F-4053-A92C-63D1C0ECB55B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3930e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"226CBC16-EC2A-4498-ADB3-655A0E9CF396\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3930_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50F2F50E-8D52-41B2-A43A-369D213D826A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3930:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83A9423B-08A0-4721-8868-7E7E3E0ABA4B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3920_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3BBD0DF-DC34-40A9-B0B3-4A00847AFA2E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3920:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77D7291F-752E-409F-82BE-6060BA5E2559\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3902e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C49ECFD-BEE9-4AA1-9341-B29CBB0CA5EE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3902e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11A64939-F09B-4FEC-8F1D-FAC34D8E14BC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3900te_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74B99121-D844-44E0-99E7-9C4C5CACB138\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3900te:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25BC4638-06F6-41C9-BF0F-74037F24CBEF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3900e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F6DA909-971C-437D-BA18-46C2D8E37E99\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3900e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C02B3D0E-93A7-4DCB-8CE5-7EEEA58FFEF6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3900t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F055D55-7881-4416-AB20-217490A3EB5E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3900t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5723C9D-E59D-4FA3-893F-D79E726025C3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g3900_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C609DC3B-BCC1-48D8-8BDA-5F2C441A96A0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g3900:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25847980-2D7B-4D4B-B0F2-C2CAB648182C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g1850_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70AEAA58-AAF4-4051-B32F-EDE7FF0D94CE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g1850:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95826FC7-9E92-4C6A-8F16-9D20B8E41F75\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g1840t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4E4A59E-E56E-481B-A4FC-AA945FD385CF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g1840t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAD76063-D9C2-4F41-B7D3-29A32678B527\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g1840_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26096550-52F7-47F8-AB60-0BAD6D027A27\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g1840:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B72870A6-E156-46AE-A5C4-B9B8F10C147D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g1830_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEBF308D-57AD-4496-BEB6-2BF8846FD073\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g1830:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95101653-A2BF-47F5-A209-097CA98A91F2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g1820te_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE4B0328-4EF4-49AC-88C3-3670FC93742B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g1820te:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABDC4948-B063-4327-890A-C8D9F955C7B9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g1820t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2A1AAD6-A1D5-4E02-AE56-BAD08E08AFD1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g1820t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B950F6FC-2848-45B7-9C28-B0DF46BC442B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g1630_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36E5FDDD-7636-4EFC-BF8B-8547F98384CE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g1630:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06FFA194-E200-4F4D-8E66-60D0134184E2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g1820:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12FD8D3B-0FC0-4E8A-9476-3092BAE9F15E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g1820_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32DADA64-13AA-45F6-92C5-70E9D296F976\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g1620t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E4AC5E9-94DB-4970-BE29-747503AE81E4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g1620t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE48A4DB-9B6E-4C3F-9AE7-9307A4051314\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g1620:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B67D44E3-F8E1-4EB9-8D91-5777DC97D497\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g1620_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEDDD723-6AE4-4A7D-B328-8AAB2984E0EE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g1610t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FADF19F8-54BB-4BF4-BF1C-515EBBEE2060\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g1610t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ED6B2FB-F92C-477A-B339-40D6BDE7B04B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:celeron_g1610:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4003B029-36AE-47CD-BFB1-1F06DFEBA0C6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:celeron_g1610_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B09B21C-23FC-4205-80E3-BC929EB037FA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89421EC5-52E5-441F-AD3B-5C5E964F836D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_9282_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1D43F33-6733-49BE-87B2-14936230E5C0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DF8D8C4-29EA-4D09-87AB-A570403BA0E6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_9242_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BFDF125-D5BD-40A6-8958-68C8F93C913F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A7019D4-58E0-4B73-93B8-D3B0E86BF2D4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_9222_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E589B7B4-46E1-4426-A392-561AA0557D7D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_9221_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CC474D2-B800-4EA0-A06F-FF69E52FC438\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBC93757-5FD7-403D-B5ED-CC8793002352\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8280m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E2C6506-97AA-4E82-9678-E98C58D3F4CB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8280m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C950976-266D-4258-86CB-8987C093331F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8280l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3829529-3EC5-4681-8902-AA581D9C2DDC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0CAB607-87B2-49F4-9FAB-662D5EA3D11C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8280_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC7F4E55-3AA3-40EC-8686-719F8474B3B1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0951DB50-AC8E-4C17-A2A9-DD4A198C4DD2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8276m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71D9A1F6-A5BF-4456-9908-A767CF2FF866\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8276m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11562A6B-26CD-40A6-9184-7CA128E1F017\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8276l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE0F5374-5A1A-4F56-BE42-E1D0F79ADD52\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB3C00A0-C28A-46EB-853D-DAE3819399D9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8276_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C35F1845-F913-43E2-AA05-F64FD0A6A736\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"185E8FBC-9EE9-472E-867B-0B0DEEECA13E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8270_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC1E633-52B0-48EC-B8C4-3EA396F4CEAC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2C24951-B3FA-48E6-AFAC-6CA0D2348230\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8268_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F5D6779-B826-418F-812B-D1AD926E2D7F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74ED727D-B1A9-4F4B-92C7-3F00F3A80013\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8260y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91BA9357-FDCE-4FE2-ACC1-065E6C0C6994\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC4A437C-6C00-4729-91CC-D27EB3542633\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8260m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10B8978A-6621-41F4-AEAC-27B3FC5029B7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8260m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3219701A-8CF0-4307-A957-1E31F6A5C195\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8260l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7F2F3C4-28A2-4C3B-9136-B222797FCB0D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"955420F9-3A3F-40E0-9940-DD43C5C78D62\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8260_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D076A4C-EBFF-47CD-898C-E3D8595897DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28B167F1-63FA-4C86-84AB-836ABF84E6E3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8256_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"433CEBA3-2B72-404D-B561-957CEAC0A5B6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54AF128B-9984-4C91-B7F6-968DE376C3BE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_platinum_8253_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"823AD74E-785B-40C9-BA27-F988F5006263\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94A6DA7A-7C97-40E1-B31A-B92BB658C429\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6262v_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA876028-4021-4B58-94C2-89CEBD9CBA23\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B704835-1250-44E1-923C-5DE2F4DD25D0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6254_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7AF2819-C873-41A9-94F5-B8B34EBC9633\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96E2764D-7D6A-4CE0-A628-FFE966A6462F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6252n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9FC9FFD-4D81-431D-BAA9-C112CD0BA3D7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BA58EFB-7672-4902-ABC1-65217AA617AD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6252_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"761A4FF6-04FA-4DF4-AD51-58DA0211BA1C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BAE2B11-B0F5-415F-BD6B-E285EF9C9095\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6248_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"24EEECD1-018A-47FB-8CDA-6786864994B8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAD0B5C3-633D-4F2A-8D56-8FA83F1B581C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6246_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAC462EF-264D-4365-A965-0BCE9C687496\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8C1742C-96CC-4BCA-928E-D6B53ED2DB0E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6244_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67B0B7EA-DBC1-4E02-A33E-7180FAB684F6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF72F37A-2F28-40E6-A84B-0E1DF63B1812\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6242_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"262ED175-6056-4FD6-840C-F4523A96677D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C8292CC-DACB-489A-BCB2-73DC2C6F944C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6240y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19C76503-5F56-4C2B-8973-A3F94B1345DF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6240y_:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD16D252-4D55-4DE2-947D-00778A7D491C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6240m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB3943BF-B43A-4077-B75D-EBE27C3D6A17\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6240m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E231B13-FC1B-41E3-A47D-4F0FC4F37B33\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6240l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E317001-0126-4B64-85AE-04AEC9954085\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02BCB7D2-4B68-4FF8-BFC9-06C39A708C62\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6240_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"215608D2-0F48-4E32-963A-2DFE74A84557\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB72D13B-5880-4CB2-8E80-CB6A39B5A302\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6238t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B880E026-665A-4519-87D4-4DCA08977033\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E21977E-7085-46C5-8E89-F952C2EBCE04\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6238m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"352D121E-69C0-470E-AE02-8413DCBE1DC1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6238m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D544957-C9D8-4AC1-A7DE-7E6FE000E2E3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6238l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69C5FB6D-C652-4743-84F0-D7BB55F2733F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF7B4C84-1258-4F2F-B8A3-55353B3D13BA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6238_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B51741B-1976-4998-B5DC-5AE1D62F6864\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CD3E45C-1943-42BA-9F6D-EA64D67BF954\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6234_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19031868-9913-4170-9F69-C5582CC4C2E0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F83F8602-6679-4B3C-BBDD-3BDB2B317F70\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6230t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EF270B2-06F6-4726-B01D-867A8F584810\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FD24563-9157-4DE1-95ED-D4E3E879219E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6230n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0BF2AEF-5988-416A-B8C3-CB0919562B2B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BBB5A97-EA4F-454C-819C-DE1CE7018E7A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6230_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C0E2164-CFCA-4236-A6AD-74484E387639\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EED0D492-ADAB-41ED-A283-024D3CED441F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6226_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A19FF1B1-F380-4CE7-8C09-DEFF7ED86571\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831A7D63-4638-480C-94CB-ED06613BA75C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_6222v_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"938EF635-E09B-448B-A446-48890A209878\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"178345A5-9A38-4C8F-B3BB-430276FA4998\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_5222_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AEC407A-5450-468F-B0CB-3028FF92468F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D93CC498-F558-4C2F-9E14-7897060CA9FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_5220t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8141C47E-4F0B-498E-8B18-264E90448C3B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5220t_:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0501346A-62E2-4E7D-89BB-7DB22FD3F44D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_5220s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"728C0EE8-D4D9-4426-9709-46505AF901D3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"067C65E5-5392-4DAF-A6BD-640D78C19CE1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_5220_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D162F8D-5836-4B52-A98B-EFB0289C1346\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6ACF161-472E-4088-85C2-5940C9C88D45\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_5218t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2411CF40-9A5F-4138-9111-84087A30050F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5218t_:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8649961-BC91-41C7-B082-40A2DF245F24\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_5218n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F42D02F2-46A7-4359-94BC-7AE15EDE692D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF8D06DC-6B8A-4B7B-BB3E-778D432CFEF1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_5218b_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"685FCDB3-F3FF-49C0-A26D-BFC081F2B78D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C375A9D-C7CE-49A6-B08D-9CAB22E16D32\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_5218_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CE780B7-B5C7-4475-87E8-DCD5AD3CF3DE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C8F7F6B-847A-479D-B6B1-BBA331D06DE0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_5217_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28A6461C-C6F0-4A65-A86E-4420B1ACE6DF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CA49CF7-C6BE-4337-A0A8-A603D8955EE9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_5215m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641570F3-6C32-40C6-8486-626FD4899B8C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5215m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADE3148E-2DCE-4CA9-ABE3-43779D06DD42\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_5215l_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5AB911F-8825-4C97-9454-4F5DC5396E2A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"070C20AB-66F2-4EE2-8134-5E40DBB9B9E6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_gold_5215_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54686C14-25E6-4B4B-8ABA-FB115F6DDC3D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DA109ED-BC4D-4F70-81B2-3CE0E2B3D9DA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_silver_4216_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECEABF4C-68FE-4F14-B19B-0021312264E8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F50C03E-CBEB-4738-BDF4-DC296CE9DFA7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_silver_4215_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DD96F46-FB80-4E43-802B-2918F8650E3B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D356D196-8AB0-4387-A644-C5E68174A60C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_silver_4214y_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F0E4832-F8E5-4718-9358-C2E12049B771\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7305838B-84CA-4BB8-A350-B2D2844F1041\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_silver_4214_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE33A02E-5A74-4F9B-BEBE-657F311C0387\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1B4F7FE-61A3-417A-BAA9-E686A76F3A94\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_silver_4210_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4784CBB2-276A-4742-92F6-0B5A35818B7B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21A62CB9-FB01-45CB-9E10-E72D87C0E1F1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_silver_4209t_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"644C5C4C-4257-4B9F-BE0C-01271B7BE6BD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBEFB056-0872-434B-9630-28A1AAEAD470\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_silver_4208_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E4E951A-EFE0-4976-BB67-B3996594C8D9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA909754-B60A-4B30-AF42-4C8734E155AF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_bronze_3204_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1F371BC-529E-4787-ABE6-BE7BD937B04F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E687CADE-6E49-4284-BD41-6CA2FDD846FC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8890_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCC66FCE-6577-4E79-81D3-C718D1B343E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8890_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD8390A9-863C-4687-BEDA-64768191E7C9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8893_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04B80E35-9D85-4844-8573-37F292FAE300\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8893_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5AB45CA-5D82-4204-8274-7B0CD0B5C852\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8880_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBD6D487-A6AA-4752-9CC4-07065F42F043\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8880_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D830FF1B-05A2-47C3-9AA0-06F75F0CF01C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4830_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CF81E50-8089-4C58-B532-66D482D05E52\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4830_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97AA9A3F-9ADA-46B6-8CEE-A46564953699\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8860_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F6DBE50-7BCF-4A81-88CE-113716482740\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8860_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5B57D26-455B-48D4-BB27-6A8D84C8D5D9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4809_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7D9C8551-D17B-49F4-A3BD-DD393729EA74\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4809_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"376E792F-A029-40B1-83B6-A0C2F40F4B1C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8870_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"240D24BD-A84A-4562-B850-56EB9A47507F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8870_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D3199C4-C5BA-4FC8-9539-21A6C3C85336\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4820_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9FE58D0-969D-41E1-802E-39672064AE26\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4820_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FECF753-354D-40EF-8063-FF93C7FA8B86\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8891_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAF48C5B-5291-413F-96BB-40A9C2558832\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8891_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"113A641C-D291-4BE5-9643-21BA1FB04101\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8867_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"867D3D4D-D8A4-45C5-9F06-B51989C7151E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8867_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9C950AF-E109-41ED-8A3D-F7151216F01F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4850_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FD6BE85-75C2-4C74-BF7C-9B9E34D4BABB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4850_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D355937-EE3A-4FE0-B3CB-5B7E19ADE4FF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8855_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ED610EE-838C-488F-BF85-2C122CFD4012\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8855_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA4812F6-8120-4624-BAF6-2AFF8A317302\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8860_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC2AAC0D-6F45-4E9E-B589-3C12CB891116\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8860_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3866B454-9B4B-4A9F-88ED-F25C57417856\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8867_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6827B430-8BD8-4CBA-9EDD-49B6277C503A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8867_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"269D1DED-2FEC-4C01-9D54-2437A0BFA44E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8870_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E96C09EF-E268-4814-A8A8-A9ABB80D7B71\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8870_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65131025-AA2C-4672-8E17-1EE403682154\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8880_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7EE34F2-2CD1-45C2-AE5B-FD767C522C70\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8880_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5095146-CBD7-4236-B5AF-6CACC8A81B52\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8880l_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BD071C8-30BB-4881-8CCF-3BD3F4554291\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8880l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"003F0372-C912-44C2-AD68-323F91D2C7CB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4809_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97B0E3F6-925B-4FBA-BC8C-CD908541A8E6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4809_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"700F9DF6-CC2E-4A8D-BB6D-EF9CDA1498E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8890_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E079CED0-E785-454F-9062-9D9AFA52B68D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8890_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAF9BFF4-5F9E-4831-A77A-B53644782A87\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4820_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"680D9B99-C069-4BB2-842B-7EF41ADAF7FE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4820_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49B27122-6798-4BC2-AF57-14CBFE9217A9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8891_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4670684-3336-4862-ACD3-266243008E9E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8891_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA50F31B-C99B-43F5-95FB-098A21E1DBA4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4830_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7378F1BF-7E2A-45A2-B4C5-FD7D05AA62F6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4830_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E081E99-0546-403D-9F1E-5CC8D760BB4B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4850_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"736A6065-847D-4891-B108-A3BB42AEC2E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4850_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD126CAE-5690-4AA1-B92E-68AC8B86E043\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8893_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DEB6CB7-F573-4565-9C09-7B70D28E303F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8893_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"925D8160-5941-4F2F-998B-A461ED896171\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4809_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA0A0D87-E4C9-48DE-A598-40938A5DD4E8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4809_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7027185E-350A-4EFD-AB43-B15BD845EAB8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8880l_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92B6419E-E19F-4A5D-B942-7B3D67288E6E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8880l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA201E96-2191-4954-BE93-0F672CFD1F02\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8880_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"053CDA38-15B2-4F34-9EB3-F23E1EBEDF3F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8880_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC5C4ECB-F8A1-4FEA-BF2A-78580EBE356D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4820_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62E91A8F-2AD4-4D02-9C86-818375F3E5B3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4820_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E42B8D5E-AE0C-4384-80A9-4CCD9C79E514\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8890_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B12B6A2F-3F53-4409-91C9-39569A0EB0F9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8890_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43ED17B5-529D-470E-B783-6DFD677D88B7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8891_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3224717-024B-4E8B-8F91-3790EB8377C4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8891_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F4998CB-CA47-4CB4-8969-551121B981FC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-2850_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A46F320-D186-4C1C-9920-5B849FDA89C0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-2850_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B387A4A1-029D-4180-B461-768809298A2D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4830_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D55B8E04-C1CA-44C8-885A-B5AD61C7CE36\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4830_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F67CF4A-5F75-4597-B5D5-D6E534FD1F71\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8893_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74C471D3-6343-4EBD-95A1-5258FDFCBA1A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8893_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41E63869-3A70-463D-B2D9-BDC27E5EB624\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-2870_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6939D8D6-7A22-4E73-908D-5D4A3F6611F5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-2870_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77CBB587-ABA9-4346-A267-350A6309F59D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4850_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCF67619-A64F-4AFA-8445-6F8AC572C653\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4850_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"736CB2A4-3354-47FD-94EB-4F5B0D11051A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-2880_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"442492D3-04A8-4659-8F64-2F5844DB9871\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-2880_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3195A370-17C8-43D7-B560-D71C76C9066C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-2890_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93E55EFE-6D9B-464D-8162-89F76AA79C7A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-2890_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EB82874-A214-43A2-AB8A-ADA79DBCDB0A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4860_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4B546B1-F3BA-4EDE-AFA2-6C344BB554DF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4860_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BC55215-ADB7-4058-9BAF-257D801A9980\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4870_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC2660A9-C732-4805-987A-DEFAF8721964\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4870_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14122E65-8856-42FA-A19B-360373B0DBF0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4890_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37A1E096-D3C4-4464-93D2-26AA2FC28A1D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4890_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A46EA87-3A3D-4D8B-BBFE-B04DBB30B798\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8850_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"697E1FD5-6988-4A99-A94A-99103C713822\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8850_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D1F3D12-5D2C-4FE7-9751-F430BFA0AA7D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8857_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49A66CF2-DF22-409A-B41F-421D2589C431\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8857_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE2971F8-9ED5-47EC-A519-08A6CE0F0EA5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8870_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B37A5BAD-08C9-4A68-BBBE-BC5BF7C9C883\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8870_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C0140D8-60C5-4575-9522-47A4905F2996\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-4880_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BE6206D-499C-4B65-9506-7E3AB9CDD7AA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-4880_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F7D9F37-80E3-43E0-B5BE-220033C9D6BC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7-8895_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A6AA66A-FAE3-4FC9-8906-35271B08733D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7-8895_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF842E7E-780F-48F1-AC70-641B3AF12A79\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2699a_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5B053DE-AF7F-4A0F-A78D-72AE6E144761\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2699a_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"124DF9B2-F703-42BF-9737-1777A51D05D9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4627_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84877243-152D-4E02-A18E-850BE2755CF2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4627_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8C3809F-F701-4969-A27A-294D0ACB9CF7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4610a_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0729DA0B-88B3-4A7F-8F43-63BED1271071\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4610a_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB9443C5-0EF3-473A-9674-7FE3DD01601C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4620_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"942E5B7A-FC4E-4645-9D66-44BD3D46A1F7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4620_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE8104B9-EA92-4AFB-829A-35FDF9E1FE4F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4628l_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"897A798F-BBA4-4412-849E-E8055C310338\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4628l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C96C9EBB-4585-425D-81CC-9A2B0C1CF9BE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4660_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1395D579-1812-4F1B-A3F1-B38CDA7ADBD8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4660_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"160A9F6E-18A6-4181-A63C-5F8A13985869\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4640_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EECBA2DA-44F9-4393-BD50-A13AFFC4CA06\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4640_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A55CAE1-0334-469F-9230-35D607A42DA3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4669_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E541F97-BE7B-433A-A073-F0DC2551D95D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4669_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC478F61-883E-46BB-A4F9-5833A6DDE6C3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4667_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99160243-440E-44F5-A36C-C9507823E9AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4667_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1420874-49D0-4E69-BD67-26E6C9FC873E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4655_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23278D55-861D-4BED-A378-E5AC28D64E26\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4655_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC5D11E3-FEDE-4453-B89D-78505BD03326\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4650_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AACF7B5-E2B4-4F05-827E-7DC74FC0BFD3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4650_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD7C804C-BFAA-4886-9621-C255F2F867B5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-1660_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77FEA398-7001-4FF3-89F5-FE6709FDDD76\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-1660_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19A506EE-01BE-41E1-BDC9-67CA676B8638\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-1630_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2B22D1E-6EDE-4E13-8B52-E532A548B522\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-1630_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB2A5EA2-10A9-4C53-BD0E-1026D5F51B6E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-1620_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12142C64-3833-4422-AF21-4C6D3489B2FD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-1620_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FF717C4-6E91-4A86-87E4-D97F70E0936E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-1680_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"768DA6C1-6491-4197-94C9-9B9EFC46B1D7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-1680_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE60C16D-B9F7-4EAA-B240-92202B11F6A6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-1650_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60BF382C-DF60-492F-B119-8659929079F7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-1650_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0B83717-B20B-4EF9-9750-5C628DE8DA6C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2687w_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87B2CBF6-53F4-4603-B96A-795E06F903E0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2687w_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"953C8F85-28B4-4458-A4F0-2D55336FE34C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2695_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"628DC30A-538E-4A38-9AB9-6C6EF1224E46\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2695_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29A3A2F8-3908-4083-AB72-301A825FBD1A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2690_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"568E0211-9975-4C64-AE69-22BF38145889\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2690_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD63CDF0-0EF3-4370-9F9D-FE3DF07E39AC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2699_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C1AC5A5-F7B7-4FD1-B598-A8D074690DDB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2699_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C830F688-BCE6-4A86-9C58-DB34505EC366\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2650l_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47EE4C7B-FFBA-4BC2-A0B0-BD7DD28105F0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2650l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE67577F-3B63-4995-9E51-19647F4EBB3A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2658_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA569BAD-9592-4D0F-9522-CB1C05D830C5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2658_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A081C35C-0D19-4025-AFDE-C3E4C4462124\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2698_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4209A314-97AE-467E-B9A7-21CD5FE531C3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2698_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0DAE24C-19F7-46CF-AC3F-E38066FCE0CC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2660_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D04C6752-81A8-4828-8865-8977C0343635\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2660_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7571BE1-C7C8-4FA4-81B3-9F0F7BED5840\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2680_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13B2A639-66B6-473F-A505-4ACC70D283D8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2680_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAC3D549-9EF3-436A-B672-693CB1D5C14B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2697_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FFFA1F0-B260-4534-893A-D85546D198BD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2697_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9203112A-2E5C-4EF5-B34F-74E66838BE3E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2683_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8470B7D3-384E-4E14-9E22-EF867E99B39C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2683_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA406873-E126-402A-BBD8-46BC22AC4756\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2628l_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89023F97-9135-434E-A078-D1337401634C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2628l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F826234A-2C49-4E02-B586-5CD038A90799\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2650_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"461C01B3-31DE-49ED-8DEB-C5A4F75276B8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2650_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A738A2D0-FF0B-4E75-90F7-E0E39D937C5E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2697a_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CAA3389-2F0A-4CDB-9A9F-AB11314192DC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2697a_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E995666-F7F9-42AB-83DA-AE4202B59A90\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2648l_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EACDE0A-40CC-43F4-B636-44AEE2F7DB71\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2648l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"963AD924-07BB-4E68-B817-AC2A82A5C7C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2620_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D32C775C-5470-4C35-BC9C-5660B71354F6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2620_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"396B0F7F-3BF1-49BF-9304-285049FBA318\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2630l_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD73511B-5C0F-4ABE-B9AB-96756CF135CB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2630l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3833A360-9D9E-4CFE-9CAC-DC9F0CDA0C52\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2608l_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7602F46C-4BC8-4826-8C2A-CAC75CF588C6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2608l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"284FF890-627A-4FAC-A8F4-A9B44E3DA397\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2667_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D941351-4BEC-40A0-9B17-6D5544B9C97E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2667_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72781DBF-E6D4-4BDB-BD6E-9B86EB0224A6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2643_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1089B3DC-934A-4A76-92CA-CACF68DDDDB3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2643_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"209DE5F9-D191-4720-A53E-1F39BC6567DC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2623_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB4F7078-8C0C-4690-AD8B-36EC49B6145F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2623_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A28FD72F-F1CF-4076-9523-E355C20CEED8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2609_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9B14CB7-E892-400E-B795-60207B554EAC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2609_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0F4E301-BF06-44E1-8F15-37FF5B31CB19\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2630_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC8C5BBE-2911-4F56-B48F-B076CD3BF748\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2630_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC204334-6964-4DCA-A62B-BB71FFA5D4EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2618l_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4328D1DB-7F30-4CA9-ACA9-460E14FE20D4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2618l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"522F7CBA-7480-43D8-A31A-B52872600ED2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2637_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFED5267-3BA8-4B62-9F18-4ACEE09BF9DD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2637_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A85ED1D-D2B1-46FB-90A4-0B47EB1EED8E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2603_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D45C3021-428A-470F-9D38-242E2BC03CA3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2603_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB17C45E-9401-4A21-B537-0432744403AC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2640_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"525FC69B-A75F-48CD-A46E-1872E8A138D4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2640_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E1EECC4-C82D-4871-A554-61A15A496E90\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4640_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A052B17F-069C-422C-A9E0-F33AC4E57C93\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4640_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11621F63-45AF-470B-B3DB-75D5DAB53985\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4650_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04560FE6-7E70-4DEC-B9BC-3F5511A2AB87\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4650_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AD51E71-3AC1-4130-8FCC-847A42E54DE8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4655_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C7DBD8E-137B-43E7-974B-157B232AF3F9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4655_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B118810-DB63-4CBE-870E-BCDEE722F446\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4660_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69FE58FD-97CB-4EB9-AE29-9E2A1C261D81\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4660_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AAD6DC7-50F1-4F37-AC8F-39DE1ABED619\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4667_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC283CEE-2F7D-4FD0-9906-5441798E4CB7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4667_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FF54142-6EBD-4460-9BA0-6D530FFC9997\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4669_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD4EC710-2117-4222-A2DB-277617AD3B6F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4669_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2085B85-EE5E-4292-AD0B-9B83F9884EE0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4610_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"233A8074-2FB2-4C0D-8AB4-F1D6C575B131\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4610_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83311344-22A3-4F0A-B9C5-79DDD6D0575E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4620_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18BE9398-4DF7-424B-82E0-C9A9FEFBC01D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4620_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2397DC1-2F80-4C14-B853-5866541C1599\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4627_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C42B000-047E-4954-8D33-7892090AAD56\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4627_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9144C66B-9838-4F13-86F0-E7CD30F1754A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2695_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71F5C8AB-169E-448B-90F4-A5AF973CA655\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2695_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54F6F82C-1960-4178-9B50-B881C57ABA86\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2697_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A675E158-E9D2-4CC4-8015-4B60E9FD61E6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2697_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52DCEE26-2A9B-430D-9FF8-E08ECE03327F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2698_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0ACFCD6-0029-4060-96C7-4C0CDF7E0FF0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2698_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D3471A8-01D0-46D6-AD28-F56D28672DDB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2699_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AD68B01-16AD-4A3A-9244-06EF8326EAFC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2699_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09C896D1-EF28-422D-8215-504E6F22A4FD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2683_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BF2D045-4033-4223-9B78-D933DD0E0594\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2683_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA56AFF2-32F1-4153-A89F-F86C0A2479DA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2690_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A06CBDC5-D6C5-4AA2-A837-00A0F648166C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2690_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F64B80DD-888A-41E7-939A-FD76097B62FE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2650_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1DB99CE-3CE6-4115-8298-A51390AA832B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2650_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D7C0BC0-0735-4B74-BDEF-209276A1C355\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2660_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"573A3B19-C29F-4B3E-BEBB-4F83FBA1AD0F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2660_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"659BCA41-19B3-4C72-A4AA-05B02B02F491\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2680_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBDBF517-436C-40CB-AD63-5C27BA0ADF04\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2680_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02904FD2-A03D-4332-8AC6-BA371E43D4A9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2670_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20E7F66D-F577-405D-AB01-040D3AA654E8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2670_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B0E8EC3-F041-4AF2-9401-A848845D691D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-1630_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E651367-23EC-496E-8D9D-2ED432CC511F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-1630_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9CF1837A-E1F1-494B-84E7-017DB5F64D6D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-1650_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44437C86-9B54-4790-93A1-EB52C3A2B2F6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-1650_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6EB2911-50F8-4D96-83A1-BD9CC3FDDE87\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2687w_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F79DE37-9BE6-4FB3-B22C-F737784DEB04\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2687w_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"220D6074-7F5E-4ACC-AB83-919E6B96D29D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2643_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DE9E706-1115-43A5-BE44-FB514A9E4AFE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2643_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D1FCB01-384E-48CD-B2BA-689EE3F6392F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-1660_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE97A2D1-F42C-4411-863B-E5FE0A0A67B5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-1660_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B54BEBF-3663-4D87-8F9D-6BF1A355A089\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-1680_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AABCC2F-1CC0-462C-B6F5-82D12EF15977\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-1680_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5577CD1E-E032-4AC2-81A6-B90DE9B4100F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2650l_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A853EE15-03EB-47AB-B4D6-777B52FEEB35\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2650l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEBA2D48-60D1-418C-8433-0159F2BBB9E4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2620_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8327D783-9F85-4093-B6C9-5FEC4FFB7646\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2620_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBB8DBD2-6B19-4D44-861C-1B39D8D6849A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2623_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F444FC9E-FB26-4114-8EF1-229F67C742A3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2623_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95D11ED7-2F2B-4035-9B16-6217CD712671\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-1620_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F53BB0D7-F212-43CA-80BE-766A2AE03479\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-1620_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E6629A2-D63B-45B5-BA50-FB5A1EEA2801\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2630_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8DE35B0-28CF-4762-AEDA-2062AB1FD5F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2630_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"397C37D9-C510-43F4-A71D-464EC1A30981\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2630l_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C77308C-FFB3-4ECA-9C35-DAD229493BE5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2630l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"672563CA-755C-4FBE-AD8C-D2347BCA94A0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2637_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79BC4A4F-0BC8-40CB-B6EA-5D61D5A4350A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2637_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6C74009-8116-4BB4-BFA8-F76C2462DA07\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2640_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89BBC9D4-C17C-472B-932B-9A537A12D268\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2640_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAD95EF4-3CE6-44B7-800D-DF6653EE1EA9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2603_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"090551FD-DEDC-45AC-B4D4-B80CD1A6964E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2603_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC006C18-852A-4539-8D2B-98F4A28432F1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2667_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E50D27E-83AB-476A-AEC3-25C64AAE49A2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2667_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A128BADC-97D1-4781-BDA2-31F5655EE91A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4640_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"182E48F9-890A-4280-B389-65544E97B3D7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4640_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA0D99A2-2E71-46AE-B242-ED7C148A9F0D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4650_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25408A87-8D85-4E50-882A-20E0C631EA89\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4650_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74C3477A-2E20-4A63-908A-0FFA327124C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4657l_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C684485-063C-4F65-8030-C413532C3076\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4657l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7E29E4D-5FB6-41E7-9D12-163A45801966\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4607_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD753924-2652-41E1-BD12-567D3231D1D5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4607_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"516686D3-6A43-457E-AF17-3BDCEED3E3AC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4610_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6695685-EBA5-44D3-A570-D2697B83F1B8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4610_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41C97868-53C3-4D87-AB78-8DB48B5E254B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4620_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"520AF867-E1AA-409D-B276-587E06A40CFE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4620_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C451DE46-2CF5-48EF-8A08-8266F5A61C40\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4657l_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C684485-063C-4F65-8030-C413532C3076\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4657l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7E29E4D-5FB6-41E7-9D12-163A45801966\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4627_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A4C866E-7E30-4BBC-B6A9-83AE0ADA8E50\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4627_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B43A7F44-115A-4236-97F2-77DBBC6B0217\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-4603_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A787B375-99BD-43A4-AC29-468914C997B4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-4603_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"281AC544-ED68-4152-B9AB-8F4EF33FD276\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2420_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE8A4467-704E-4FD3-A762-D067E2AEA1B9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2420_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8174E7CD-0D66-4C89-A673-44B10ED9A70E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2440_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF7A852-B758-4F3F-B008-3F3C4388AF30\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2440_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDD77B31-3CFE-45F7-BC7A-EA03301F4D66\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2403_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22B318F0-FFCD-4B53-9964-8E4981B95EB3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2403_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC101CB6-65EC-431A-9133-9D1981C460DF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2430_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"161D039A-CB25-400C-BA82-5E4BFF0BCA46\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2430_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85238D83-94C7-4384-8C4C-9176591BA237\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2450_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C4171A7-9974-4D5E-A2EB-03B06B0866A4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2450_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A632B747-3B71-461C-9DD7-6538F3FEC2B4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2430l_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87E0EF5B-E8D1-4A1E-BBDE-800D64E4A821\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2430l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FAE8BD8-66AF-4942-B390-FB59E2A9B8BD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2450l_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBC076CF-59CC-453D-AB43-1C1B9C28E474\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2450l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BDC7E84-F495-49FB-98E2-BBC0832000E4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2470_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3693FF48-DA07-4670-88E0-050E85B821D5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2470_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69D674B9-9DB0-47D0-8D49-84A36E59126A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2407_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"823D8FEE-BEB5-4FBE-AB82-C058F93E988E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2407_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7738DD92-8A95-4A95-B454-EF499962B6B3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2640_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3987463F-F64F-439D-AA8C-8D3B46BE8E60\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2640_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"888993DB-656C-471F-8999-F58CCD9BA5F3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2680_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"160E63F8-488E-4CD6-84D8-7DBE0FD36971\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2680_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2597133C-1F04-4877-8B1E-F52DF4F633FC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2690_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"334BC263-6CCC-4AEF-9761-D67CF90B3C9E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2690_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B8B0E82-EA2C-4DA0-8736-0611CBE96E90\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2643_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD6B50D5-22D7-406F-8F26-586089EBDB68\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2643_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3211B2C8-41B7-4580-BAFE-F2381588CA85\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2650_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE153EF2-559B-49E0-8E3D-1D7BCB5C461F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2650_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20AB008E-66AA-46C7-9D81-056BD17C3B26\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2650l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6841AB88-332D-4418-B53D-7A5251240416\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2650l_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B022989-08F0-4E92-B0BC-03A176FE3A45\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2695_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DB98515-0DF8-4ED9-B267-77326D3C14FE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2695_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"676C27DE-5F07-4985-ADBB-884B73D70F42\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2660_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A905F50-A637-4EDF-842A-9B1ED386C2BC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2660_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"739F82CF-A365-40F5-95DC-98DC227AD926\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2667_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34D70451-86B2-40CC-B3E1-F51EE7A6C910\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2667_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AE6F341-B5E7-4A4A-ACB8-03849F3D4BCC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2697_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D842AF74-CFEC-4156-A92C-37A34750484B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2697_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30B00FC0-D8A9-4F21-99A4-4995B8569642\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2603_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AD04416-8E36-4A75-8308-60BD3C8CEEB5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2603_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F8CD5FD-5A75-4EA6-810F-E595D9D80009\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2670_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A84D8758-5625-4F48-9AE9-C24979876DDD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2670_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05C212EF-D43D-47C0-9A97-1CA33289E818\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2609_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81AFF272-AE34-498C-BBDB-6D1DF5314122\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2609_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E1B3DBF-C692-44E5-9E83-7F781075FDD5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-1620_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D18C85F6-D85F-476B-B6B4-A01CAE2ECB1B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-1620_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE91D2DD-BBA2-4800-BB9B-86C5BA6C89A5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2687w_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F2782B2-B152-4E86-905F-5C352B384030\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2687w_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1746736B-37AC-4AB1-91B6-FF46C2141AE4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-1650_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A2DC8B0-30DE-4FB8-8C63-9ED939DD323B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-1650_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F51A2316-9CEA-4212-AF6D-032E2FDEADDC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2620_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E2EA82F-17CD-4459-92A7-EF1AC90C7B09\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2620_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70101486-9324-41AC-86AF-1B9A1D953308\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-1660_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7A1C868-DD04-4349-A14F-674B792B474A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-1660_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"562B8D42-F750-46AC-8EF3-8E564CAC6AFB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2630_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"922D7A51-FE0F-4CB3-94D3-DC289C13002D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2630_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDFD74D9-ABC9-4F7B-A022-E55C8C57BBFD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2630l_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BE0F10F-709F-4E6A-932A-B14205985E02\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2630l_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE8530E0-CEC4-4BE4-BF78-DB7A51D3E819\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5-2637_v2_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96CC7E9A-C569-4059-A00C-470540C6C651\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5-2637_v2:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9CDB49F-D364-4394-BE90-BA1B67722ED2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1230_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3214D779-E335-4141-882F-CBB3A3317CDE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1230_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49C57129-0A27-4142-BF6E-68A558773573\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1280_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"049600BA-A3FE-43FE-AEBE-CA1D0CFA33F5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1280_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A32F3CD6-6BA6-40E7-9580-3C1A455B3C99\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1225_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3714C5-F0F4-42F4-9F88-F8C6AD2DD68A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1225_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E031BE7-87C6-4E4B-8988-020221ECAEE7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1240_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22B02BC8-A29C-48B9-B66C-2BD9C241DFD2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1240_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5EFEF14-4ECB-45C9-8911-01FD7B115D7B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1275_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6185880A-E648-46C3-B14E-42DB61113C59\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1275_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BC9CEA2-C621-4DCF-B64C-5495D3208DB4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1220_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9A393CA-35AB-4F8D-9A33-9693905DA445\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1220_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFD11A3F-A2D4-4B09-84D2-548F97268805\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1270_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65F8523D-BA5F-4BD8-A15F-A49B12001986\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1270_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F2476F2-6A8B-442F-B054-738F36613CE2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1245_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAE98CB9-14D8-4297-807B-33F9B376D37B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1245_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"333364EE-BF57-4217-9517-2C1B95B826CC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1535m_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5111864-B660-4603-BC03-94A719C8D2EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FA12E60-4B0A-4723-8A02-3115494CD1DE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1505m_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE48BFF-CCB4-423D-968C-013060E447E3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"542BC61B-1EA3-4C42-BB99-C9C67EE82F7D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1565l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"666DC282-15F9-4FA1-AD5F-2C75D5C0EFF6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCC32129-C5DC-4D26-96D5-219F5291D6F2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1585l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E35FCE26-90AE-4D68-AEA3-8C0F0E9C6917\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3C578D9-8973-4F36-8BA4-9F4F3A8E0AE6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1585_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"216DE05B-001E-47FE-B35A-55319B095853\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D86C0CFB-72A3-4446-9601-2C956C9A71F4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1558l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEA4F635-86BE-409A-A619-9EEA4C4B4FBA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CC6592D-743B-4656-B1C0-247F36ABE5CA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1545m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F981A8EE-13BB-42C2-91D0-631247A03CB6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29CC9B92-CF59-4121-9638-F4D4521952D3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1575m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D19BB027-D927-4D06-A580-6C6E3E077B7F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81F4426C-970C-49DB-950B-3F5ED17E682A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1515m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB8F7DCA-3FA7-4943-9458-13695F529BBA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13B5BF22-5E95-46A4-AF05-450CFD1312C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1240l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5919FA36-0AB9-4D42-B33F-7795BD7601BA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1240l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8BD1F0B-7B75-4A5A-A708-BDE56D237354\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1235l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7ABA76A-91AE-4524-9013-2BF843FFB5DB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1235l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15DB4F8D-E42C-4119-83BD-44D6AB9319B0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1280_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"077BFDB3-CACE-4600-8ABE-DE079EDA8D6E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1280_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6A99895-6A48-4A44-B0F7-7BED55C677FC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1220_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"030F2C9A-E9F8-4B29-857A-B6A895C54A61\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1220_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E629CF7-A706-4DD3-B3EB-A1F9711B0372\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1230_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47759461-35C3-4F77-9D96-B4929075CC17\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1230_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CC1EDA9-6CB8-4643-AC65-76B892319879\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1245_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E257946A-458F-4F27-8387-9CF4DB8193FB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1245_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE01A935-4048-4578-8FBA-1D12A95654D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1270_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8925FB8-D645-4DE0-A37A-4BCAEA1EBE08\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1270_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA74EB5E-3D7D-4E5A-8D7D-AF902F8BCF8C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1225_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3760BA20-5E0D-460C-BDD5-6E456646D814\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1225_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1BCDBDF-A902-43A8-94A8-13541FB8CB32\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1260l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28E61222-34B1-47AB-806F-DAAA4B41BD45\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1260l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D45FCBB-CC03-40A8-ADCE-7AE0A7AA05A4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1240_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1746995D-CCA1-4858-87C5-8E2DC51FDA75\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1240_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51E0227B-8F2B-48B3-97BC-73BA1BACEED8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1275_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A49E7867-14E6-4DB4-93D8-A108996F7B75\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1275_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2A10975-3375-4FB3-A008-56EB2ACD2737\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1268l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CE1171D-9B4E-4134-8489-F44B2912E310\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1268l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28D7D164-E631-4D49-B87A-0B7885148790\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1505m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ECFB4D6-CDF8-4FE7-9B9A-41935C0431AC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84A77114-92C8-48C4-9D12-3ACC3030D5A3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1535m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A3CE35-5572-4355-B063-08DA49917126\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9490F926-AD57-40F3-A523-61D67486DCB0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1265l_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"90C7C994-C2F3-4875-BEE3-A6D082E5DB36\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1265l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F3FD78E-7790-4CFD-88F2-46889CBE1BF4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1285l_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86886117-2279-46D6-B62C-FBB85DA1319C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1285l_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51A00AA2-7D3D-45DE-9215-19CE6122DD4A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1285_v4_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76A5B9B-CEE1-4FF0-8A1C-5A39B2026F6F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1285_v4:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A656CC1F-943D-4B35-931C-CFBF8F3110B5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1241_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B17DCB1A-730D-41F0-87DC-7CCBD1509A1B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1241_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BE15F08-0B49-486A-808F-5B647142F093\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1231_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2F2A883-D83A-48AF-90E1-2FC535E6AA4E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1231_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE531899-3AB8-4540-9099-BE4A0FB75EAF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1240l_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AA49374-D24B-42E2-8189-6D8CC159B070\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1240l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6A3E845-3883-4034-B90B-3ABB61BBD1D0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1276_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A85E3B-BD7D-460B-B96B-8C9579399302\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1276_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5516A1EB-1A09-4248-A1E0-6438751DA0AF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1281_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB6806A1-022C-4B64-A4C1-C29BDF11C699\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1281_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FC720A2-BD40-4FF7-ADE3-52430B263AD4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1246_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18D02D79-7C51-4AF5-9A39-AF709C5EB15D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1246_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB7C3F31-16F9-4177-B7F2-B865010A6EDB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1271_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2D4B63F-A096-4FD5-88F9-2527C1B0F895\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1271_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95F1E851-0C83-466B-A89D-03486BD90CC0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1226_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCEF041E-8CBD-4DD2-A634-9FF0887E8BD7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1226_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58BEE344-48BE-4D5E-B5BE-9391255C8550\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1220l_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CA73CC3-6CA3-484F-88F4-1C3B37EFB816\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1220l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF9C696B-FA4E-419C-B036-76DCBBD9022C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1220_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDD77FA3-8E42-4338-BD10-D3BEE47C62F4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1220_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0493CF98-1A11-41D2-B719-6D94583232E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1230l_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83B3CBDB-DFE4-46D5-B4C7-5199953FE499\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1230l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73B301CD-6105-448E-B013-52F894D8106E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1225_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D443B82-565B-45A3-8D16-368679215E1B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1225_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"771E2F3E-3FC2-462E-93C4-12301660E6C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1265l_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACB140D8-9E3B-474D-ACF9-A828469D433B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1265l_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCBB36F8-2022-48AA-8428-73877B98645D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1275_v3_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BB33D4D-1D42-4239-9EED-43270159B364\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1275_v3:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98FA6E45-B945-4923-84FD-B34F2CAA15C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2226g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08DFA1D1-C133-4152-A66A-C70800905E17\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B278081F-F900-4581-9D10-B5A2ACD2E2C1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2234_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56A0FA18-C2C0-4DA1-B7A4-6BA3B822DDE3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45689B37-5085-41B3-BA9D-F05FD07DF1FC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2236_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F40D7630-3069-4AF7-B2B9-9AFF96A43AC8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7186EA5-448F-473A-8FC8-058FC823ACC5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2244g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F222C991-CA9F-48FB-AC22-D8F6B837F8D1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C12F0C71-8F25-4C77-A3F3-1231AC53C0CA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2274g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF1AC701-DF74-457B-8CB6-FA35E0E78F29\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAD38AEA-979D-484B-82F0-0161BA39E9F5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2246g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1A528C2-662C-40B1-8C71-A5A4134A6314\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB179A6F-FED8-45FB-89C7-3B17D6F5EB21\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2224_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C9C4CE2-F65F-41FE-947C-16AD1558D03B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79214F8B-1090-4DCD-B1F4-0FF78FC29C4A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2224g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE808573-A9E6-4DFE-82E1-08546F5BF451\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD176FB0-7427-4F2E-A969-72062BB3EF98\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3540784A-1B0B-41EE-AB66-A293AC400C39\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EA930BC-EF68-4AD5-AA1B-0659358028D5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C02909B-E06F-4786-ABB9-ACF5D9C5E4D0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63650DBF-4DBD-4655-AE93-5CBE53F8E0FB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2286g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C562AA0-3A76-4223-A5E4-13B2898FBC43\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"320597E9-6A2B-47E6-A33C-6B31A81902EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2276g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98D6031F-201E-4FF2-A233-BF4C96ECF4B3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"780AB9F4-0C87-4528-B53A-69FBC4D87ADB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2124g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A7C6423-2E99-41D6-AD38-17658F1B1D21\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"342E0783-288A-4DB0-A657-29937903927C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2146g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B46B1D60-3FFC-4CE7-9AD0-F78B0D5D1DFB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0866F1A3-8B9C-4B5A-B30D-71B3465EC80A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2176g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87C478AE-F05C-42B4-BCB6-2F0A7FE4AC88\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE638E59-DF75-43B1-A6DC-10A838B05B00\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2136_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1490C2DA-4627-4BAC-A505-E434A81FBDC6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4797D2E-1270-447B-BFE4-CC96D9F10D5B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2134_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F005ED6-B7F6-45FE-8694-A09F0D1CB2E8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23CA9365-B1C4-4188-A9BF-19215AFF58A0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2144g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A73DA92B-919E-4F75-A4A7-54E7F892BB24\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CA77EB3-6F11-43BC-8B59-84217AA73205\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2174g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA4ABBE1-EE80-4FED-BBA7-A552BE31A826\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"331B8F10-3A20-46A8-B960-3546271CF701\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2104g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7DFFCB0-360D-4805-8472-16391178164D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2104g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"921B163F-7696-4C47-8FD5-1E2897471C22\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2186g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9EB59BF-2708-4C3C-BA60-F621E067D824\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A67B3834-E59E-47AF-A806-13A990E812B3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2126g_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B263A8AF-03E7-4B05-888B-3395A2B10BF4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4C40F91-138F-4396-9A6B-B969F6AC30B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e-2124_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA1C21E5-81FF-45EE-836B-E809C8F34440\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43126A13-5931-4989-BEFD-E1A096F98D94\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1602_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"786C8BA5-A74D-46FD-8241-12934B6C26B5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F4B6C48-261B-4B0E-BA2A-7E3060D01F93\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1653n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"394270FA-3A62-4778-9E38-70CF88B430DD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BE4E4AC-4E1D-4F86-A8E8-8053EE1B974E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1622_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A905368-740B-48FB-8949-D212D637E5E5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41FC8B26-7611-45B6-A37D-DF7025E2E92D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1623n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A0297E3-3D66-4174-97EE-832F5E1DC708\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"543DB437-425F-4FF7-BDBD-FB5CC17E0056\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1627_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0D72C6B-6F57-4D37-9363-E741E2931B8D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97E8DD28-EC33-489F-A71C-2AEACFB16FC9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1637_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B94CF0F-0A7B-42D1-90AF-28A893DA85D2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10FD9FEF-2186-4416-93B7-B743657412A1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1633n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FAC3989-A0CA-465A-9DB9-3C29D617C8AE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84B97F2B-A3D1-48A3-9FB7-755191FDD720\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1649n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37012AFD-094E-4742-972F-AEEDDEE4105C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38161238-5D40-485F-B0D2-D7621EC317D6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2141i_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81D4C607-D5EA-43C3-AE74-301BF0BA929F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FB59E56-9FBE-4D10-AFC0-03E0ED0A4120\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2177nt_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F8B39E8-26E8-4ACE-88D6-0AAF4E2515C3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3757F7B-4283-4ABF-974B-59E4E2358035\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2161i_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B1F65EA-5A27-4700-98F1-B82DAAB3CCF4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0327393-DB2A-455B-8E20-3EDB3766CDA6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2143it_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A06D956-804A-47DE-85D2-26BEE9B3E313\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B10FCF1-F496-4166-9162-41012C4D2B16\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2146nt_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35DE5D2A-7DCF-4398-8514-9BB88DC81B77\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCADFB25-DCBB-4901-9E4D-132ED49C7F26\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2145nt_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"440D381D-D093-474C-8D22-AD610DEAB775\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACAAD0F0-9182-46EF-8399-C04FB472BE6F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2123it_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA657873-A9B1-4513-8C60-29FAEC1E22F2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B804174C-53DB-4641-BD26-3ECDD9FBD638\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2173it_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93409D2B-67E1-4410-9013-28E80B2525C1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4925D0EA-D524-432F-8417-892BB8C3DDFA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2191_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9976EF5C-1AFA-4FED-8248-B6638D75743A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2191:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14DFFCEF-09F5-4228-AB7F-F042C4D5CE2A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2187nt_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"811D3C20-42DC-4EAA-8B3F-A9B52CA79DF1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"122BD094-E815-4081-B674-B71AC193BE0F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2142it_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2DF49A2-ED2E-44C3-8F0A-65E94807A4F5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3930A6D-64DC-4953-AD7E-EED0C48B048E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2163it_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61643FC4-4D2C-42A8-ADDB-1866A6F638DF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2E00698-8A08-433F-8852-8EDC422A53D8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2183it_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBE8D02A-E569-499C-8EEB-273FE003364E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93D86199-5CF3-4E7A-8295-50F958EA4B4C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-2166nt_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"505E8798-0795-48A9-A55F-88CFF761843D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A25BD7C-F01B-49F6-8DB0-2F8B976AC9E4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1533n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E45CD9C5-73E5-4D79-8E7C-D1A6FEA2EA9D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74F2A5C9-C593-4C42-A47E-F563C4696137\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1513n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A869936B-3C49-4E13-A467-28CBA4178F40\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"404409CA-326B-425D-A4E5-1A3C8CC45344\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1543n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2577C819-3541-4AF5-87C1-C5ABA32AA709\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC6E2595-D9E7-46D6-99C8-336DEB1B4020\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1523n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"712B36F5-6217-48BE-BA59-55F4AD9EACDB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D99D4F6F-5874-4F5D-91FD-E265DCE86667\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1553n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FBCEF54-FC1D-4AE6-BD29-D7EE7F401180\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A84814F-B070-45B0-ABC2-1BAAA212EFD2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1539_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C57B1AE-7C36-4991-9835-8BA292598B51\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDA12CAD-F622-4F14-8847-AFD8DC250B40\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1529_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5872F0A-E0E2-419A-91B4-7A57268CCB25\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD387ADD-02CA-4154-BF86-0DBE664FE5F5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1559_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ECFE5B6-CD41-4DA1-BA61-2ED51BFE7F6A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B897D23E-1BC1-4FBB-AD00-422413C1749C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1557_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5F33C5-18B0-43B4-A478-DB0478019E6D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9BD8917-5BEA-491C-B6E8-486FF957A876\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1567_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF024983-AAB6-4A1B-BB04-DA015D59F9DA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5C50FBC-6933-4E98-82B9-A70B1C836ED8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"971C6442-6546-440B-AD74-44A5BB527D11\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1577_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"540F4FFD-174C-4183-B208-9F7BA81E10A1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F8AD4D2-D48B-4F53-A0BA-A90E5A970832\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1571_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BF2C02E-7C0D-4FB8-9D74-7CD9FAD32D2B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FA0A03C-21BB-4C5D-85B3-FF579F34E82C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1528_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC4D8719-A1B6-4641-9116-B3530AE77DEA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCCDD79D-80C4-4A52-94F6-F30237AE0C53\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1541_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A3B14F2-3FE9-4435-A463-55C0DDF867B0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA5E65D0-6DB9-41D2-9721-8F1232D8155F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1518_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F54775F7-3AFF-4675-A686-A2EC357FEB85\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4BAE58B-C0D2-466A-88C1-47D2A81E9D7A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1521_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF812F0E-DC8B-404D-ACE3-EA55FA189615\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAB6FBF0-14B5-4DDC-BEC2-16535679B0C7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1531_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE2F3B48-F432-473C-B7AA-881350F4ABC4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"829702E9-C0EB-4E4B-A979-41A2235B182B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1548_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"243FB5C6-FA42-4148-AA32-8DA43D2A1669\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1527_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63259ADB-12AC-43B8-8399-0AD7A4CCF31C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47DB082B-E169-4BE0-81DC-B2A7219C4DA3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1537_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"104244E0-C4D7-46A7-999C-07180274E8D8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA7576BD-43FE-44D2-A665-F78BDA4D964D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1520_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A442CBEF-77FC-4D2C-99D7-EE8FA558D1AB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"46066C5B-DB48-4B83-9E5E-3809D3F7FED2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_d-1540_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B2DE391-0FFA-4F9E-8349-6E41267F74C1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA062554-DBBC-4215-9705-1ADA545B5887\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2275_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21189344-DC9C-4DAD-A33A-C0A9004BFD4F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"750A77C5-1367-4E04-9ABF-1AB2D46C29C6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2295_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87F3E569-3A87-4D31-B80A-E0FD74B25AFE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1340A29-3428-4FAD-AA07-7F625915E34D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2265_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EF592A6-20F6-4220-8A9C-282F21EBCBF7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6D23470-A702-426D-A63C-4F7BAC158762\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2255_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D0A0072-4ECD-4F88-8BA5-8BDB026F95B2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ADF328B-D286-4C36-9F21-11A58D55D03A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2223_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D44FD82-EEBB-4388-B346-EB29B852F2EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"708D6E00-A2E5-4B08-88E7-C872ACFC341D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2245_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42A4C795-500D-4B83-8DC5-327E011BA7E5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D132291B-AADD-49E3-ADD6-333E1F1D8DFE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2225_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32D47430-800D-43F5-AA6E-8852969BEFAB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CD8EE0E-2BA3-49DD-91D1-81AB67F16475\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2235_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E8852E4-C6AF-41D1-AF12-646B06C99600\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC75E5CF-4241-45A8-AD45-1F7F077CEEA1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3265m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E23B39A-513F-4388-8F28-C711414E2BF6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"020B6FED-EAE2-478C-8FF4-CB75F24E9A9D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3245m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93849DA1-D6A5-4FA2-99F1-D8AD3B4DE8CE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35380FB9-90FF-405F-8E2E-01C1DD209540\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3275_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25CC3D78-CE53-4ADF-9D6B-73255508FCDA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE519C62-F5BB-461C-91EF-2979CD506C63\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3245_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A054F0CE-BD0C-4E56-9EBA-79A113FCA659\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DF9E723E-1095-424E-A90D-380CA0D2795E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3275m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2550330E-3A54-45BD-8B2F-8CD8D5561DA1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F693457C-3529-4E62-A672-1B862F235D0F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3223_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F619828-436D-4A0B-84F6-968893B96710\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADA1FA19-A836-4D6A-8C2D-718ECE6866D2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3265_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A8F5B9-B820-4E84-9863-FF734DE45B9E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2215D655-0EA9-4530-AB68-7B1C7360D692\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3225_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D53DDDB1-DA94-4BC2-A934-4FFE55F0D1E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ECEBDB0-2E0A-416B-9737-82C1FC65A06C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-3175x_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"639D3795-0A1B-4CC7-BD9F-B75118B4A45F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E50CC669-9555-45E9-A43B-05A21FB040E1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2175_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D364DCDC-2A19-402A-8285-57E5E216374B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2175:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15B85362-44E5-4107-AC8A-29DEE2A7EEDD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2133_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FF3665E-34AC-43A5-BC48-3365880097D6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2133:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6F5DF76-FC10-4562-9AD9-6675F3D6CF3C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2155_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B137CE46-56D3-484B-AD4B-E57C903DDEFE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2155:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B1C36BE-D4DC-4965-8106-EDA77BDB64DB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2123_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CCF73F8-7B2E-4B92-AEE4-F59ED8CDD187\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2123:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BA7061E-E26C-4905-AB41-18267DD32821\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2145_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7BAC9F6-35CE-4045-9F28-EE5A66C70282\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2145:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"739731E7-F1BF-4D12-B103-E7F85B35307E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2125_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8A62225-DD72-4BDD-9BEA-0DE3577D6743\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2125:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AFC055D-B249-4EB4-8A9F-BE4391A27505\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2135_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D231E6E8-6848-4914-B79F-FD44962FED2D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2135:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72F91FC3-CF90-450D-9E71-4A301A997921\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w-2195_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"965674C3-2816-498F-A2B8-E02847BB6CEB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w-2195:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63293B85-A014-4F23-97EE-6CE3467FCB06\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x7560_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D3C2B08-28D7-4267-8E69-D0AF625292F0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x7560:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25422B17-D407-4822-8DBC-4BA9359DEDA1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l7555_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8CAE085-F960-470D-83C0-F2EDF15FFA47\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l7555:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDF1663B-29A1-43CB-B275-AAB6E2E49673\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x7550_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0D1EA80-57EE-434C-A600-0F945D239946\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x7550:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52043F53-97A1-4A91-A4D1-FE1C5F6B1F27\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l7545_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D8AB0C4-A342-4115-9B35-D1BB4E2C2CB2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l7545:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EAFB16-FA77-4991-B341-E60A28B5A2A4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x7542_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8036F8AF-DE82-4139-B613-77A3B0D44812\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x7542:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2E4D488-C448-4F3E-B9AF-19379988396C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7540_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0151C5C7-A3BA-4448-91F3-4EF7D7C3E310\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7540:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6C48C2C-AE97-479B-AC3F-1354AADC46ED\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7530_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7050699A-58F6-4914-AA24-C7FFAA976778\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7530:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00805072-515B-431A-A5A1-002484BE150B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7520_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE96C25F-74DC-4749-9392-6228EB949290\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7520:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3B4EDF0-1133-4BD2-B1DC-4028611AE62A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x7460_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0766AAD2-8C85-4A47-B5FC-0064D7FEAD62\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x7460:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E56D4C8-50EA-43C5-9169-906D908DB164\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7450_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDFF9B9F-CEDC-4AD5-BB5D-EDDBFEABB772\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7450:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7693B062-FCCF-4022-9EC4-DE8E38C3EF73\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l7455_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1C9ADAC-D05D-428F-85AC-47342654EC5D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l7455:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4DEEF68-3BA5-40EC-B071-30C7692D5D9B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l7445_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B4C3270-A6D4-4DCC-AF11-EC2CB3179B0E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l7445:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5793F3F-77C8-475A-B5C0-5E7A1DEF6C17\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7440_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0169C260-81EA-4685-B72D-6FC0FAD00FA0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7440:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C2794E5-B463-41A5-8344-BEF354B3AC10\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7430_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFC82B3C-61B0-4CFE-ACF5-98AA72B41987\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7430:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"845DDD2E-E8BF-42F9-982C-4BC5CBF62416\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7420_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E020142A-390D-49AE-A65C-4DFB4AE124A1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7420:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5E5D43C-26BB-4E5E-9255-93BFB5EB0640\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x7350_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEE99082-6C63-4B71-B5A0-0CF750304413\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x7350:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2084AA96-BD82-4FEF-9D9C-8792DC052C9A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l7345_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28AF53BF-962D-419A-830C-AF9E99B5BB9F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l7345:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E090E5E-BB45-431E-A7C6-9828E2C8912B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7340_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E8D0A7C-5C0C-46F9-B8AC-4D0420F5BA56\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7340:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76C660AB-9030-42E0-ABCC-4CFC7F7DA3FD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7330_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"913D8917-B1FF-4B58-895E-E4D80405AA1F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7330:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E813D3F-CD2E-445E-B60B-F87C9511763C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7320_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57FB7247-5827-4AEE-B2D3-52B9BDAD97DB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7320:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EABA3C4F-A6DF-4258-B331-B0630B6414F1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7310_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A46E68AA-0C97-43DD-94F5-A012F62A9FDF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7310:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67900C2E-E429-4B0D-A0A8-75D3B60ADB85\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7220_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44C8C57C-A381-46EB-BA92-C234F3EBC5D6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79367ABB-1484-4889-9456-867264B3A44E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e7210_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B271BE4-CA32-445B-804D-C13064EF2DFB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e7210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8F6A922-1204-4E11-BEED-E25448286DD7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_7150n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D62AE32E-8F7D-413C-A55A-9859CA37F0E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_7150n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88348CEF-3629-40AB-AF21-623D7971C954\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_7140n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D6ACA76-8588-459F-A9C5-3EE84B367B2B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_7140n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42D974E5-A80F-410B-856C-91EA78001047\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_7140m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA81D1F5-0EC5-4015-A13F-4998817A0648\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_7140m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3F3D433-BB13-4927-8191-2E9AD09A7A04\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_7130n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C6DA26C-5DDD-41D4-B4FE-F07808754FA6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_7130n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72B33E31-074D-4717-83E6-071FEC68D0EE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_7130m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CA60532-8431-4418-BFFA-8A3AFEA9F493\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_7130m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FD33C55-661C-4E90-9BB6-141CDCBBD1C6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_7120n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F49B47E2-3302-4ED2-A7AC-0B8B8F7E6D83\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_7120n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C25B4FCF-0815-47F2-9FC4-E520E4E46FE4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_7120m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2721961E-88A2-4F08-948D-FBF0560BC0D1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_7120m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBE75AA1-59BB-49CD-9997-F9339B0ED23A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_7110n_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6376E5AB-E6B3-4135-9243-B49BC47A6105\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_7110n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8ED78C17-10D2-49F3-B4F8-CFCE151EEE93\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_7110m_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4988C7AF-B1C0-4072-BAC1-49F5172739C3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_7110m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DA8F18F-CD91-414C-ABDF-069CAA55E1D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_7041_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66142D49-EE41-4AF6-BFE3-9E4845D56FD2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_7041:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BDE253F-37D4-4006-A7AF-FCCD35C8156D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_7040_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAC30AD7-4E5F-4653-B963-178126630238\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_7040:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D0E4DAD-516F-40F7-8534-E0F40C4C6004\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_7020_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"531F12C2-3469-4462-BF6D-71965EC27486\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_7020:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B986CE1-1E60-4DA6-A84A-9465DBA0BB2C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_7030_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C3DABE1-774F-4CC5-9082-3B39C475D93C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_7030:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDB0C578-2FFF-4006-BF2A-938E12600B32\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x6550_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43C91477-40D6-4326-AD52-23469571C05A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x6550:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3B3BAEA-2765-4676-AAAC-02100005129F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e6540_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E68DC0C2-21DE-4BC7-994A-06BA650C2224\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e6540:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D12E9CE-C425-4E3B-907A-69C7FCA3F33D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e6510_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30158673-6526-4C7C-B8FC-14F6DE0A04B2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e6510:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAED8FAB-99C6-417B-8BE3-D623C434ED2A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5690_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27F476C7-DE96-46B8-8076-C4591881E61D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5690:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1209B765-0F4E-4E5C-9BA0-164BA287F0FA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5687_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF85428D-DC13-46C2-8FC7-A72B366F6BE9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5687:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B832C0B3-1FDD-460F-B2FC-8AD77168A77F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5680_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA4E9461-D020-490A-86D2-FF3CA98F01E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5680:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFE8B4F-1B0D-402C-995C-6B433AB35E2B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5677_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A650AA88-6A33-4E71-B42B-6949900B0799\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5677:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8598977-1284-4AEC-BD23-B05FB38088BD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5675_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5ABF0978-B0D0-4F8A-B252-D9107E75C75E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5675:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D805C862-DAA4-41CA-BDE0-AFB201F4DCA4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5672_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9DB5CF3-1EBC-478B-89CD-FFE087FCD6D3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5672:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"279EA585-4860-488E-946E-F9A025DF3721\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5670_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60CC69CD-ABB0-4A7D-AE58-0877786851BC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5670:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF7672A0-9ACA-4B42-A93E-5E4AF6D4AC42\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5667_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2839AC05-0429-40CC-8410-69F21CDDFD2A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5667:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992614B6-A737-4964-BD00-AC8A14798AEA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5660_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBAB2C6C-1DD8-4BD4-9214-9136D0BA597D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5660:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AD36064-4A58-4AAE-836D-456AEED414F7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5650_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78E03417-EA00-471B-A899-00612AD6FBC0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5650:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3BE3E9B-73C1-47D0-9669-C2F9C73A27BF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5649_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE0F267D-1A03-4DFA-835B-BFB597DCCFA7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5649:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F9B74AF-4A6B-479F-B2A4-2C2F42943862\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5647_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6273A630-5225-43DA-9D84-13AD3CC13664\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5647:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8B42C18-FB38-443F-9DDD-C912F039FF56\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5645_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCBAECEC-C678-4491-9A89-2C3DCC4B8AC3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5645:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ED9F23C-F74D-47EC-8276-EE66DBAFF951\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5640_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A26BE7D9-2169-431B-A296-545B9B0EA31A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5640:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD06BCF5-FF83-468E-AAF2-AFAE366AE063\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5640_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38CB12DD-EA1C-4FCA-B3E9-887BA11F8B55\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5640:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1369DB1-B0B8-4648-8C44-233721AF9171\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5638_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C76E140-4A1C-4896-AE54-A80E26E45DD3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5638:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E1F312F-19FB-46B6-BBC3-00C5231F484E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5630_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8533B995-A5DD-477E-9D58-F16FFD93618E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5630:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"639586F8-A41D-4015-AB44-D5FA8DD5F650\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5630_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A22923D-C325-46AC-9C40-03125867A013\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5630:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2BB51976-3226-4057-8EB0-2906698D28C7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5620_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50D7B89B-FBF9-4642-BFD5-7FBB209CBD8C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5620:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AEAF848-B223-47F0-ABFD-9EECB3351F7D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5618_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FBA50EE-4399-462A-AA63-ECEBD37E5ADA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5618:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCC98F60-DF54-4DC0-8690-F74E886DDE65\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5609_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEBB130C-89FA-403B-A298-679D13AA5E9D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5609:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B67F6D8C-59B0-46D6-8EA6-0639FD26DCF7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5607_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FE17B02-613A-4A5F-8C1A-55E7D61E101F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5607:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6898B47-7493-488D-8973-E3F66602348D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5606_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1395B700-BDD4-4778-946E-A1725F83C4C5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5606:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C9940B4-F1F2-4750-AEC9-C1C3A4A5B12C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5506_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"415D174C-D6A9-4A16-AFBE-A5B041547B5A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5506:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C05BFAA4-45D5-4338-B553-E58D8DA1060B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5603_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C6F208F-5DC0-437A-BFB0-544680AF6DC2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5603:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33725A6E-244D-46C1-8D82-FDF56587B378\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w5590_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"886BD78E-4F3D-4DC9-87EC-C670E7ED434A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w5590:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72A7E73F-9AB1-47DE-94D3-495FEFFAAFC6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w5580_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80D9813E-E69D-4DB5-A051-1855B1079000\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w5580:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80417550-98E1-40C5-A55C-89FC80C8D0A6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5570_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DDA5314-BD19-4035-B916-D7C40C986514\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5570:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"58015E3C-FB32-40B5-B72E-8423B1A295AA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5560_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"156A4EA7-6825-4F9B-9452-6F9A68607106\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5560:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AF86D70-91E5-47F7-8148-B3DE928C3FE9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5550_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E183E81-1325-4128-B924-77EFBF3A9A77\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5550:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2CA3EBA-7EC4-4823-B3E9-536FA64E4B2B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_ec5549_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77351F56-E3DE-4A31-A487-3A67C7818F50\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_ec5549:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EFF6B9B-20C0-4173-BF60-78BE59866626\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5540_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D075388-5370-4A07-B3CA-6A7E827861B6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5540:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"256A7B0C-0B08-4004-9A8C-767B3F26F12D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_ec5539_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"904FE35D-61E7-45FB-9B09-BB49486A1FBD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_ec5539:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C5D5675-4EFD-4DEA-8763-94C2ACC24E3D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5530_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F388909D-4890-44EE-ADFC-7CB61BA2E21D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5530:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5E8684D-FE70-4221-A13E-434417E30B25\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5530_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09B9747E-0DF8-4FC1-8CDE-7EBA7DBEC686\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5530:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD0C904C-4B14-4CC4-AAA7-18C90F3624F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_lc5528_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02E8A08B-F6D1-4EBF-8790-42496AD15A3D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_lc5528:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F73BB54D-0BC2-4D46-AEC8-C11A6CDC7352\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5520_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"500A2DCF-D16E-486B-9DF5-55956A4A12DD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5520:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA403F18-1A0F-4402-BF11-46E523A68BB8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5520_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5BDCD70-DD57-4B9B-AA3C-F91C161B590D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5520:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C720ECB3-91F7-421E-89BF-FE486ED7E555\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_lc5518_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A6AD06D-A507-4E38-94C4-B32225F11DCD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_lc5518:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63F4EFC0-C404-4EF3-8925-F0BF14C19678\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5518_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E54BC56-B6B0-44F6-A009-E3A61F49E59B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5518:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6320B57E-7CE6-47F3-8CCA-F90789EC0791\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_ec5509_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AAA7621-028E-4BA2-8CD0-5374B405D0B2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_ec5509:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C48F702-FD91-4DF0-8CF1-62A64F403209\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5508_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E36B39E-83F3-465F-B0E2-DACFE2B6DD3C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5508:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F127C80C-C8EF-43EF-BAC2-19946067A15E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5507_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C395ABF8-AFA9-449F-8DE6-39F4F1BA91F6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5507:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC6711D1-D6CE-4236-81C6-6A95A15B2728\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5506_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDCA869D-0BDE-43BD-BF62-95438005FCD8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5506:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11AEC71F-0B98-4433-B236-15EFE2452EA2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5504_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5E3A414-36FE-41CD-86D8-3302DB16D4E1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5504:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72D1EE1B-D09B-443D-9369-49CF3F00079D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5503_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC6F41FE-DE04-451B-9FEB-88C5BBEF910E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5503:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7C838E5-6F7C-4929-A838-913F2951ACCF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5502_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31D9DE6D-C5CA-432D-B09B-78AE940757E5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5502:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3F5B2D4-BB4B-4A41-8FF5-A39C9914F5B0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5492_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00CD0BD8-3932-4248-B2F3-989BF523DFC5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5492:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E1EEB10-E431-4DED-9F18-18F69B70CF23\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5482_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B3C3537-3B27-4B79-8017-B9C445214D5B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5482:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5333DC59-2AF2-412D-91CD-2442796FBE50\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5472_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB126EEA-9535-4965-B5CA-E2E327262599\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5472:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F8B3088-DFD1-461B-82C3-FBB17154FBC8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5472_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E382188-CC29-4F75-9958-355F2314833A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5472:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28E72955-A3D6-4C0B-B8DA-7686B9A8A2A5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5470_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D533E86-D8DB-43FF-8115-1C6D8A44B9D6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5470:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B7020A0-0E3A-41C4-A5B1-58EEEDB10DBA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5462_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9ABE07A-2721-4B7B-8D6D-7CF9E8F652CA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5462:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C013F65-D157-4BC1-94E7-9DCA705C628D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5460_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96BAE2C0-B90E-47ED-9408-6DC1E6F33B15\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5460:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0719F5BB-DC65-436E-918A-E56A417FD3E4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5450_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F199D023-F26F-421F-B609-901A3F34C82E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5450:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"025472A5-DF3A-47FF-83E9-80F979C799A3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5450_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89F904A5-24AC-469C-BEB4-105A634D28CF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5450:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFBAA77-EAEC-4C4D-8385-4CE2F5B57E01\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5440_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20A43920-9CA2-4931-B04C-DFE9485CDCA5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5440:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"892E0559-D2EE-45CF-9AF2-8F266AF3F864\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5430_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D11041AA-B78E-4A82-9455-9AC85D96B602\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5430:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9D810F4-3A71-4ADA-92D1-F561277C6359\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5430_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56ADCCA1-FCFA-4DED-A7FA-BAAE5D62E49D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5430:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F7360B5-81D1-432A-A5CD-8B053676CE39\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5420_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4A712C7-3F85-4ED8-A2CC-C26ED478A99B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5420:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8AFB7F7F-FEE4-42C6-9008-13EDF47DB331\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5420_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B932321A-244D-4986-9DD4-54449107D6F2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5420:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A818E86A-339B-40EC-AD33-1AE7B95A929D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5410_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"858056FB-F8E8-473E-9FAD-AFA29CB20170\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5410:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EFE5419-34E9-4C62-B1CF-C12D9E50A2F5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5410_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7437AB9F-EFF4-48A7-AE84-FC22EF82B0A3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5410:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FA2E6C6-7672-4020-B844-DA46B564EE43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5408_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D15E5196-5EDC-4422-A3F3-E36092BD69F3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5408:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16B59960-F783-413B-B4A6-3D855D936132\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5405_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"620F1DA2-056C-4D23-BBEB-5D9B4EBB4502\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5405:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBD21DE0-6FB7-44F2-80A1-4DE048C606C2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5365_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"861586A1-4832-47DB-9EC9-8AC1B1610885\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5365:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69B934A5-4ADB-4216-B6B1-329CA339BDE4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5355_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1188E260-E566-48EA-B4B3-C1D9B0A931D0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5355:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F323FB03-5A19-465B-8D2B-A8245CAD92EF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5345_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC22452C-053A-4FF7-85C1-B6CD27F5C26E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5345:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"676E6F5D-F108-4C0E-AE06-A0000557A30F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5335_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"338AD78A-7F5D-48D1-890C-26157BFE4D33\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5335:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1E976F9-EA03-40A7-ACE7-256E20C81DEA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5335_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84AB34EF-35C3-45DE-A6A8-4A838691EE43\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5335:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2147FB11-B866-4A1A-AE9F-880CA8D75323\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5320_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61CBC212-86C3-41E6-B671-B66214C4358F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5320:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"204EB141-9D5F-4D0C-A40A-DF51E1BE8828\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5320_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CA94BF0-B5CE-4005-B041-C8B17BBD3456\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5320:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53773A88-7138-4E43-8CB4-589326A5EA1D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5318_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0912E636-A129-44DB-9AEF-A9DD89B7B8E3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5318:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2951C3F5-B250-4D8E-8B94-3C50DF78C7BE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5310_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69C2CD5E-6C7D-4912-98A2-BD939D40D516\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5310:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E7F1C9C-BCD9-43B1-A2D1-AC54C86DB4EE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5310_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C6F3253-ABA9-4560-BE41-D5AA7FCF8C4C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5310:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B579425-F1E8-41C0-98A3-7DC5D475583E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5272_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"625A870B-A31D-46EB-B076-10AF50B8DA6A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5272:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B2C925F-0568-4A00-9A16-211EB91438EF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5270_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36145C75-756A-4F53-AE03-CB5C50E78643\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5270:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C90437-98F8-4C02-84C7-EBAAA90E22D5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x5260_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1C10B7F-31DA-499E-9618-D00444863976\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x5260:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C991D2A-A979-42A6-9BB3-4138260D5BFD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5240_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F231A45-CD2F-408F-A55A-6BA30FA479F0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5240:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55E29850-9836-4B89-9CF9-4FE9B0F65361\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5240_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D9D555B-D331-44F6-A300-2C57B6E65341\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5240:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ADDD658-DDA3-41F5-95EE-F823E052E862\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5238_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EC4DAE0-6A62-48AA-9200-DA10F0BBA5B8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5238:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89697554-FE7C-453A-A39C-C00C28F2054A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5220_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD74DFCC-6A47-416C-B853-A435622AD60A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BF6FD58-7123-4FDD-951A-166DB7E036DD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l5215_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E443223-7B9A-410F-9415-2C9B07163B05\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l5215:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"077D95D7-483E-4446-9DC3-75BEF9798A2C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e5205_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3D822DF-5804-4EEF-9D0A-72B1B0516CC7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e5205:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"966753DA-2ED4-4EC4-B38A-B7472CEC464F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5160_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11A48A8F-B840-45EF-B695-D26B601A2D70\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5160:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"663A16BF-D89F-4047-A589-76DF9BD92977\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5150_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CFB1DB18-C7C8-4AA4-9DB2-EC1DEC2B9461\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5150:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FC71AE5-B4E9-4A3E-8984-69CBFA0101FF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_lv_5148_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63BC75D3-01CF-4CFB-938A-A8771635503F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_lv_5148:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E87D7452-49C8-4E45-9521-4AF1978C28C8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5140_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0069EF88-48B8-4CDB-97AB-E2DC5FF1F5E7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5140:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BDC8310-DF67-4A29-8329-1D6282898A48\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_lv_5138_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFEA4790-BC8E-47D5-9A03-E4D4CE0EB90B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_lv_5138:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25E31628-3953-4C93-86C3-3B7196ED3F4C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_lv_5133_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1B1BFE7-B0DC-45A9-ACA8-2A822D52FBA6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_lv_5133:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F107359-074F-4889-890F-6AC19A33E840\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5130_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A710E52-BD43-4168-924F-6328931648B4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5130:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B553B4D9-6FDF-4BF8-BE11-659D7DE9263D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_lv_5128_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7956622-0EE6-4141-9E56-4FDFE13B4D63\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_lv_5128:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5110089E-818A-498E-8677-1662ED44DCCD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5120_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B6B2817-3923-4614-8ACD-2570DF3936B9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5120:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31ACA3B7-70AF-4085-A80B-1154AB636EE5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_lv_5113_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7C25D81-8CA9-4A21-B7D2-79A30522C48C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_lv_5113:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F33683C-BE13-46BD-8232-80E807BD201A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5110_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1980AD66-D377-4928-ABD8-3A826D3E89FD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5110:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA819ABC-13B1-45BF-A5AD-DDC292AD6618\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5080_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2E07C62-CD92-48D3-BCA1-44374F83F891\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5080:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EF05BC3-5506-4301-9967-AA44701374C6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5070_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DE197A9-7529-4E83-8D75-56680E0949C0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5070:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C19FE94A-2B26-4253-8E60-5C055AB201D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5063_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7644127-0B63-4F40-ABB0-FAF31E777691\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5063:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"863704D0-31C6-4A41-8788-4DDA56E39170\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5060_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEFD7C84-C41F-43DC-9FEC-58A483295EE8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5060:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAA43015-3ED8-485E-A9D9-218A943C6467\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5050_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57450FAC-7ED4-4CCD-A8E2-172025053FA3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5050:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"728E8547-9CE5-4EFF-8F1C-6224B613A2B5\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5040_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2E0FE4D-D3E8-4B8C-8241-108840CF82C8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5040:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56E7319E-96BC-437B-9952-BE4F3AEC4A4C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_5030_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7AC138C-D4D7-4E91-8F16-15222BF37D2A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_5030:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7059F67-776A-416A-A6B5-78D72E3A0A28\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w3690_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"150E9655-CFE6-4246-BC56-98EAEC112AFD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w3690:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DAC9062-8376-45CC-89D2-98436B281411\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w3680_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E4A14A9-8A64-400D-A3FD-C20BC46BDD8B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w3680:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADDEE4FD-0B25-4DA5-B34E-22B2A825E230\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w3670_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80FAF2EE-A018-43A4-84C7-4BB0F991604D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w3670:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3814B3E5-A040-41EE-B051-D77C72B7EC25\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w3580_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFA9F9FB-A0A4-47CB-9882-DEA22AA0EA0D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w3580:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16E19618-4714-4E73-ADBF-9FA650572272\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w3570_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"333DA821-75F8-4F0E-B8E9-6243107AF12F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w3570:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10733521-E4BA-407B-97E7-1174CE853945\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w3565_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC409D09-5A7D-4E06-96C1-34509FD2F3B8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w3565:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8185700-56AC-4970-B98B-E81D4C598C69\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w3550_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A32BD44F-E6BB-44BB-9510-731E7D7F7B7A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w3550:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C669F43-6DD3-4E91-B28F-5ECDD0C04ACD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w3540_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E7FE96A-7EFC-4D92-A7D2-EF36453EABED\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w3540:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4715158B-FE00-451F-B8A0-461D57AC1469\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_ec3539_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C607E866-397A-4CF9-9901-51E427099074\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_ec3539:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7BC9E29-93A6-4558-A814-A28A2FC4AD7B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w3530_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A93B65A5-6209-454B-9D42-FDB8A90F5ACD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w3530:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15DFE09E-43FC-4530-9E15-171C70B6B15C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_lc3528_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BDEBEF74-D5CF-4AFA-A5C6-5177DCF62713\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_lc3528:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B041AF4-DDE7-4BF5-BC57-D3CC5DB2F5ED\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_w3520_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12DE5923-85D4-4C20-875E-8F460F59BB7B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_w3520:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"194A960C-080F-4CC1-97E4-ADCEABA00769\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_lc3518_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33663BFF-F518-41B8-B307-DF145A33DF87\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_lc3518:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A93BF69-1A70-4FBD-9022-DEDCD5BB3E9D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3480_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11B4D5E2-03B5-4FBF-843D-270A3766F893\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3480:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"084FC9F9-025D-4824-88DD-2C762D1876AD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3470_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAD13B77-235B-419D-815F-C4F0294709A9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3470:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5E5BE29-F875-4C6F-94F7-8A8E17C04F20\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3460_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71683A22-C33B-40FA-9B19-1E1AF1634A4C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3460:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7E23A8A-C3FD-4C5F-A36A-0ACB2AE426CE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3450_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44033644-BEC9-4410-BD2C-4F106E04D0F2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3450:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DB27BDD-3FED-488C-B45F-FCA3CC693246\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3440_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE2E2840-4282-4234-9121-18D234D9DD67\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3440:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C45F78B1-A235-4005-BF05-7F30B0A8AF3E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3430_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E3A0FB64-7EE7-4C37-BCF6-1E3A49E3E5CB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3430:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C983A16-FB96-4C94-B9F1-570007E169BD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l3426_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38E4EE1A-57D8-4EE2-BE32-0420B0BBC755\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l3426:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"545895F7-FFF6-4250-9803-D42CD015E6CA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l3406_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3C72F0C-3DDE-4E66-8E6B-606E6693F036\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l3406:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F5B3F28-463F-4970-9AEA-F874B86A1206\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3380_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0B15853-F27D-4BD3-98BE-C60D3F3A6BC7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3380:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"378F08C8-20FC-4774-A8DA-19662164A3D6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3370_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D55A542A-D2CE-4D5A-9840-2E3BA4D96750\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3370:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10669E11-2C2F-41A1-AB0F-282465C71414\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3360_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3729542-8A5B-4AA7-A7E1-ECAB6CD6A160\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3360:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69C857C3-F9A4-4D21-ACA7-9F6BD62E6F19\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l3360_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2115B52A-4C45-4B42-892B-06680F0E8F85\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l3360:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33F6FB58-2408-4903-AEF7-01E4B0CF48AA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3350_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB96CF33-B8E4-4F47-9442-0CC081DF883C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3350:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9432D75C-A0D1-4320-BFB9-0DAAFAAF545F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3330_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D63EE6E4-E4A0-4976-BC44-F6D0E849B760\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3330:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2359015E-95BB-40AC-97E1-56C64AEA70F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3320_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"118126F4-F2D0-4466-B0B5-7B2AA26F6200\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3320:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B54937F8-197E-4908-84E7-ED03304BE3B3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3230_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860EDE2E-5E4F-4AAA-A09A-0065AA0DBF07\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3230:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92F7D323-FAED-4072-8A27-07FDFD9004A8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3220_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF75D0C7-3CE8-4B3C-B2D3-0FD058BD164B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3220:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5F05936-B59D-4040-8A4D-0D76C20D0401\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_x3210_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"168AC32A-0F04-48FC-B9D1-B60A5C7161BB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_x3210:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B282F08-5281-4EB2-9AAE-27DE22557D3D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3120_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AA87AA9-321E-42E7-8B81-C1824E3061C1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3120:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71EBB77A-EB72-4318-AAC3-725BE5B93FD4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l3110_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAFD11AE-B0E9-4DE5-B9D9-2AA9BB46195D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l3110:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48E25499-1DA4-4F05-8906-B8B8127E1BAB\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3110_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADBBA844-857C-42D9-8CA5-439E729EDEC3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3110:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"682A627D-BE25-4DDE-9E27-4376328E77CC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_3070_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC981425-098C-4AAC-B1D1-460FB50E2720\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_3070:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"417DE194-83E2-47A6-B782-D47265BB963E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_3065:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39F90F81-5326-433C-A1FE-64FFA04CFB29\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_3065_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D7D699F-4BD1-4BDE-BB3A-AB50F0088914\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_3060:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3179176E-748E-47BD-A9D7-C0DBE3F6BA5F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_3060_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C0B3BD7-76BA-468C-A318-45253A704C31\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_3050:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB6E8FAB-41D2-4DE8-831D-46F21756AF4C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_3050_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2283AAB6-EB1B-41AE-B5D1-097FD6825D33\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_3040:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E37A6A35-ED46-4B04-B5CF-7BD8C75A3A8D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_3040_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCB9FA4B-F870-44AC-9968-379663A08774\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_l3014:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27C0242D-9732-453F-926A-364BFC7E3A12\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_l3014_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19B2D02B-F690-423D-BF92-A090DC9F3313\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A4B8DF-58DA-4AB6-A1F9-331B36409BA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F0FA5D-8D3B-4C0E-81E2-87998286AF33\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.5\",\"matchCriteriaId\":\"85EE39BF-86AA-498B-BF51-EDCD7BD01376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.5\",\"matchCriteriaId\":\"6C3B5688-0235-4D4F-A26C-440FF24A1B43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.3\",\"matchCriteriaId\":\"6FCB6C17-33AC-4E5E-8633-7490058CA51F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1.0\",\"versionEndIncluding\":\"14.1.2\",\"matchCriteriaId\":\"C8D4FBBA-1D87-4CCB-ADB3-42514FB0CF45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0.0\",\"versionEndIncluding\":\"15.0.1\",\"matchCriteriaId\":\"D6A53E3C-3E09-4100-8D5A-10AD4973C230\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.5\",\"matchCriteriaId\":\"C6917369-D3C2-42EB-B73B-F86CE2F17401\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.5\",\"matchCriteriaId\":\"151ED6D1-AA85-4213-8F3A-8167CBEC4721\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.3\",\"matchCriteriaId\":\"6F1C68BC-A3EF-4205-AD00-68CB3A8C65AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1.0\",\"versionEndIncluding\":\"14.1.2\",\"matchCriteriaId\":\"D8BBC028-03DD-4412-9180-883E4252E132\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0.0\",\"versionEndIncluding\":\"15.0.1\",\"matchCriteriaId\":\"FCAE28C2-0ADD-4FD0-A520-EFB764164DD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.5\",\"matchCriteriaId\":\"596A35D8-3644-4C45-99AC-4D201F170B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.5\",\"matchCriteriaId\":\"5D5AA99B-08E7-4959-A3B4-41AA527B4B22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.3\",\"matchCriteriaId\":\"4AC8FD5C-AE1A-4484-BB6F-EBB6A48D21F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1.0\",\"versionEndIncluding\":\"14.1.2\",\"matchCriteriaId\":\"EC15881B-9C49-4E77-9FB6-A6E60D0BCAD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0.0\",\"versionEndIncluding\":\"15.0.1\",\"matchCriteriaId\":\"36A213C6-D6E4-4F38-989D-81D3DFC11829\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.5\",\"matchCriteriaId\":\"AB5A624E-40A1-4F75-8B9A-FA56510C19EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.5\",\"matchCriteriaId\":\"9DC86A5F-C793-4848-901F-04BFB57A07F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.3\",\"matchCriteriaId\":\"0772A366-87B9-40EC-9F63-AE0FF0EF5002\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1.0\",\"versionEndIncluding\":\"14.1.2\",\"matchCriteriaId\":\"3D4B5A46-AA7B-416F-BA97-76A0BA232C6F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0.0\",\"versionEndIncluding\":\"15.0.1\",\"matchCriteriaId\":\"59D9F39B-206B-4E76-A811-1CAA705A60EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.5\",\"matchCriteriaId\":\"9BD61B6A-4E98-4D2C-92BC-FED15CEE39A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.5\",\"matchCriteriaId\":\"2E5552A3-91CD-4B97-AD33-4F1FB4C8827A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.3\",\"matchCriteriaId\":\"8A53C692-D353-42E3-9148-F850DA11884F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1.0\",\"versionEndIncluding\":\"14.1.2\",\"matchCriteriaId\":\"05106312-E60D-4CF1-B4C8-6F1EF5AF8D75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0.0\",\"versionEndIncluding\":\"15.0.1\",\"matchCriteriaId\":\"70099A38-3B84-4C40-8590-BE6C8F7C21A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.5\",\"matchCriteriaId\":\"A9A8A5C3-0C38-4F46-8F98-DC3B9C58D660\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.5\",\"matchCriteriaId\":\"55C2EC23-E78F-4447-BACF-21FC36ABF155\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.3\",\"matchCriteriaId\":\"A35AC237-573B-4309-87EF-3945FA2449BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1.0\",\"versionEndIncluding\":\"14.1.2\",\"matchCriteriaId\":\"27ABD6A3-5D67-4543-BB90-602F17A98B52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0.0\",\"versionEndIncluding\":\"15.0.1\",\"matchCriteriaId\":\"1DE40473-ABAE-4D91-8EBB-FB5719E107F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.5\",\"matchCriteriaId\":\"96E945EE-A623-4775-83B9-4CF81B7EA70F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.5\",\"matchCriteriaId\":\"945A19E8-51EB-42FE-9BF1-12DAC78B5286\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.3\",\"matchCriteriaId\":\"0B6C3F50-BD60-4A8C-8DBB-680DA4D6BE6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1.0\",\"versionEndIncluding\":\"14.1.2\",\"matchCriteriaId\":\"B1B2D963-4E55-45B5-80E0-BC6FFB2122F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0.0\",\"versionEndIncluding\":\"15.0.1\",\"matchCriteriaId\":\"18B5A918-F9AA-4889-94A7-33E6E54CF383\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.5\",\"matchCriteriaId\":\"92484170-2E91-45F6-9789-B0DF3F5E6260\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.5\",\"matchCriteriaId\":\"EB5007D0-BBDB-4D74-9C88-98FBA74757D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.3\",\"matchCriteriaId\":\"FB07E847-6083-4CC8-8A62-6B9744B87088\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1.0\",\"versionEndIncluding\":\"14.1.2\",\"matchCriteriaId\":\"D8BBD637-148A-4E1A-B2DC-129BCD121C1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0.0\",\"versionEndIncluding\":\"15.0.1\",\"matchCriteriaId\":\"EF606356-8191-478D-AF60-D48A408CD9ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.5\",\"matchCriteriaId\":\"0A16FE69-A466-4FA6-BDDA-794C9F2B36FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.5\",\"matchCriteriaId\":\"B7725810-66D2-4460-A174-9F3BFAD966F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.3\",\"matchCriteriaId\":\"0620AA57-83D1-41E6-8ABB-99F3FABB10F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1.0\",\"versionEndIncluding\":\"14.1.2\",\"matchCriteriaId\":\"A93AAEB9-556E-4F94-ADEC-D9C294B7F37E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0.0\",\"versionEndIncluding\":\"15.0.1\",\"matchCriteriaId\":\"FA3E37E6-64B9-4668-AC01-933711E1C934\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.5\",\"matchCriteriaId\":\"039E73A1-9F90-46A4-BFEE-5E97BAF3FAA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.5\",\"matchCriteriaId\":\"EFD760FE-4347-4D36-B5C6-4009398060F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.3\",\"matchCriteriaId\":\"BF552D91-612A-43E1-B2D6-02E2515FEA22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1.0\",\"versionEndIncluding\":\"14.1.2\",\"matchCriteriaId\":\"7C8D0EF7-9C65-4491-B358-DB1AAB0EA1FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0.0\",\"versionEndIncluding\":\"15.0.1\",\"matchCriteriaId\":\"8CCD3CF9-EA9D-43FF-8ADA-713B4B5C468E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"11.5.2\",\"versionEndIncluding\":\"11.6.5\",\"matchCriteriaId\":\"43581457-5C55-4B31-BEFA-4B59B2744BB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"12.1.0\",\"versionEndIncluding\":\"12.1.5\",\"matchCriteriaId\":\"65B76F53-7D8B-477E-8B6E-91AC0A9009FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"13.1.0\",\"versionEndIncluding\":\"13.1.3\",\"matchCriteriaId\":\"6704F0A6-16E2-4C2D-B5BD-EDDEAD5C153C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"14.1.0\",\"versionEndIncluding\":\"14.1.2\",\"matchCriteriaId\":\"79B0C4C9-FCA9-4108-B349-2EFBB4A1153B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"15.0.0\",\"versionEndIncluding\":\"15.0.1\",\"matchCriteriaId\":\"EC6612AB-E46B-4A8B-9B3E-C711D8C27962\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"5.2.0\",\"versionEndIncluding\":\"5.4.0\",\"matchCriteriaId\":\"14A4E46D-F0DB-4201-9102-EC89FACBE780\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.0.0\",\"versionEndIncluding\":\"6.1.0\",\"matchCriteriaId\":\"F37D18F2-8C6A-4557-85DC-2A751595423C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B589C35-55F2-4D40-B5A6-8267EE20D627\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5F5FEE7-059A-4A9B-BCCD-18F0AA435040\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"064E7BDD-4EF0-4A0D-A38D-8C75BAFEDCEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C85A84D-A70F-4B02-9E5D-CD9660ABF048\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B353CE99-D57C-465B-AAB0-73EF581127D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7431ABC1-9252-419E-8CC1-311B41360078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF77CDCF-B9C9-427D-B2BF-36650FB2148C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21690BAC-2129-4A33-9B48-1F3BF30072A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2FF6D89-9361-45B9-ABCC-1A5E600BD63C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B76AA310-FEC7-497F-AF04-C3EC1E76C4CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17F256A9-D3B9-4C72-B013-4EFD878BFEA8\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E8C192B-8044-4BF9-9F1F-57371FC0E8FD\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3916\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3936\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3941\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0026\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0028\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2020:0204\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/\",\"source\":\"secure@intel.com\"},{\"url\":\"https://seclists.org/bugtraq/2020/Jan/21\",\"source\":\"secure@intel.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202003-56\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp%3Butm_medium=RSS\",\"source\":\"secure@intel.com\"},{\"url\":\"https://usn.ubuntu.com/4186-2/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2020/dsa-4602\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2020.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]}]}}" } }
rhsa-2020_0028
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0028", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0028.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T21:42:12+00:00", "generator": { "date": "2024-11-05T21:42:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0028", "initial_release_date": "2020-01-06T14:46:13+00:00", "revision_history": [ { "date": "2020-01-06T14:46:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-06T14:46:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:42:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_4_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_4_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_2@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_2-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_1@1-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_1-debuginfo@1-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062@1-9.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062-debuginfo@1-9.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_4_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_2@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "product_id": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_1_1@1-8.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062-0:1-9.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062-0:1-9.el7.src", "product_id": "kpatch-patch-3_10_0-1062-0:1-9.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062@1-9.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062-0:1-9.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062-0:1-9.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-06T14:46:13+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-06T14:46:13+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062-debuginfo-0:1-9.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_1_2-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.src", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-0:1-4.el7.x86_64", "7Server-7.7.Z:kpatch-patch-3_10_0-1062_4_1-debuginfo-0:1-4.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3835
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3835", "url": "https://access.redhat.com/errata/RHSA-2019:3835" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3835.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T21:35:13+00:00", "generator": { "date": "2024-11-05T21:35:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3835", "initial_release_date": "2019-11-12T19:26:53+00:00", "revision_history": [ { "date": "2019-11-12T19:26:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T19:26:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1062.4.2.rt56.1028.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "product_id": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.4.2.rt56.1028.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1062.4.2.rt56.1028.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T19:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3835" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T19:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3835" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T19:26:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3835" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.4.2.rt56.1028.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.4.2.rt56.1028.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3916
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for machine-os-content-container is now available for Red Hat OpenShift Container Platform 4.2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis is a text-only advisory for the machine-os-content container image, which includes RPM packages for Red Hat Enterprise Linux CoreOS.\n\nSecurity Fix(es):\n\n* A flaw was found in the way Intel CPUs handled inconsistency between virtual to physical memory address translations in the CPU\u0027s local cache and the system software\u0027s Paging structure entries. A privileged guest user can exploit this flaw to induce a hardware Machine Check Error (MCE) on the host processor, resulting in a severe DoS scenario by halting the processor. System software like the OS OR Virtual Machine Monitor (VMM) use the virtual memory system for storing program instructions and data in memory. The virtual memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate a program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer, called the Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and the other for data addresses. System software can modify its Paging structure entries to change address mappings or certain attributes like page size, etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. Before this TLB invalidation takes place, however, a privileged guest user could trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). This would access an invalid physical memory address, resulting in halting the processor due to the MCE on Page Size Change. (CVE-2018-12207)\n\n* A flaw was found in the way sudo implemented running commands with an arbitrary user ID. If a sudoers entry is written to allow users to run a command as any user except root, this flaw can be used by an attacker to bypass that restriction. (CVE-2019-14287)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3916", "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1760531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760531" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3916.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.2.5 machine-os-content-container security update", "tracking": { "current_release_date": "2024-11-05T21:36:40+00:00", "generator": { "date": "2024-11-05T21:36:40+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3916", "initial_release_date": "2019-11-19T15:56:26+00:00", "revision_history": [ { "date": "2019-11-19T15:56:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-19T15:56:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:40+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4", "product": { "name": "Red Hat OpenShift Container Platform 4", "product_id": "Red Hat OpenShift Container Platform 4", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.2" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift Container Platform 4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-19T15:56:26+00:00", "details": "See the following documentation, which will be updated shortly for release 4.2.5, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-release-notes.html", "product_ids": [ "Red Hat OpenShift Container Platform 4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "Red Hat OpenShift Container Platform 4" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat OpenShift Container Platform 4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "the Sudo project" ] }, { "names": [ "Joe Vennix" ], "organization": "Apple Information Security", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-14287", "cwe": { "id": "CWE-267", "name": "Privilege Defined With Unsafe Actions" }, "discovery_date": "2019-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1760531" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way sudo implemented running commands with arbitrary user ID. If a sudoers entry is written to allow the attacker to run a command as any user except root, this flaw can be used by the attacker to bypass that restriction.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Privilege escalation via \u0027Runas\u0027 specification with \u0027ALL\u0027 keyword", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw only affects specific, non-default configurations of sudo, in which sudoers configuration entry allows a user to run a command as any user except root, for example:\n\nsomeuser myhost = (ALL, !root) /usr/bin/somecommand\n\nThis configuration allows user \"someuser\" to run somecommand as any other user except root. However, this flaw also allows someuser to run somecommand as root by specifying the target user using the numeric id of -1. Only the specified command can be run, this flaw does NOT allow user to run other commands that those specified in the sudoers configuration.\n\nAny other configurations of sudo (including configurations that allow user to run commands as any user including root and configurations that allow user to run command as a specific other user) are NOT affected by this flaw.\n\nRed Hat Virtualization Hypervisor includes an affected version of sudo, however the default configuration is not vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift Container Platform 4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14287" }, { "category": "external", "summary": "RHBZ#1760531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760531" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14287", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14287" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/minus_1_uid.html", "url": "https://www.sudo.ws/alerts/minus_1_uid.html" } ], "release_date": "2019-10-14T15:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-19T15:56:26+00:00", "details": "See the following documentation, which will be updated shortly for release 4.2.5, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.2/release_notes/ocp-4-2-release-notes.html", "product_ids": [ "Red Hat OpenShift Container Platform 4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "category": "workaround", "details": "This vulnerability only affects configurations of sudo that have a runas user list that includes an exclusion of root. The most simple example is:\n\n~~~\nsomeuser ALL=(ALL, !root) /usr/bin/somecommand\n~~~\n\nThe exclusion is specified using an excalamation mark (!). In this example, the \"root\" user is specified by name. The root user may also be identified in other ways, such as by user id:\n\n~~~\nsomeuser ALL=(ALL, !#0) /usr/bin/somecommand\n~~~\n\nor by reference to a runas alias:\n\n~~~\nRunas_Alias MYGROUP = root, adminuser\nsomeuser ALL=(ALL, !MYGROUP) /usr/bin/somecommand\n~~~\n\nTo ensure your sudoers configuration is not affected by this vulnerability, we recommend examining each sudoers entry that includes the `!` character in the runas specification, to ensure that the root user is not among the exclusions. These can be found in the /etc/sudoers file or files under /etc/sudoers.d.", "product_ids": [ "Red Hat OpenShift Container Platform 4" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat OpenShift Container Platform 4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "sudo: Privilege escalation via \u0027Runas\u0027 specification with \u0027ALL\u0027 keyword" } ] }
rhsa-2019_3838
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3838", "url": "https://access.redhat.com/errata/RHSA-2019:3838" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3838.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:35:56+00:00", "generator": { "date": "2024-11-05T21:35:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3838", "initial_release_date": "2019-11-12T20:51:27+00:00", "revision_history": [ { "date": "2019-11-12T20:51:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T20:51:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-862.43.2.el7.x86_64", "product_id": "perf-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.43.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.2.el7.src", "product": { "name": "kernel-0:3.10.0-862.43.2.el7.src", "product_id": "kernel-0:3.10.0-862.43.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-862.43.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-862.43.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "perf-0:3.10.0-862.43.2.el7.s390x", "product_id": "perf-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-862.43.2.el7.s390x", "product_id": "python-perf-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64", "product_id": "perf-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.43.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "perf-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.43.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.src", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.src", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:51:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3838" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:51:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3838" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:51:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3838" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.2.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.2.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3833
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3833", "url": "https://access.redhat.com/errata/RHSA-2019:3833" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3833.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T21:35:42+00:00", "generator": { "date": "2024-11-05T21:35:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3833", "initial_release_date": "2019-11-12T20:49:30+00:00", "revision_history": [ { "date": "2019-11-12T20:49:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T20:49:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@4.18.0-147.0.2.rt24.94.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "product": { "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "product_id": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-147.0.2.rt24.94.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src" }, "product_reference": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "NFV-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src" }, "product_reference": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "relates_to_product_reference": "RT-8.1.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3833" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3833" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:49:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3833" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "NFV-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.src", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-kvm-debuginfo-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64", "RT-8.1.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-147.0.2.rt24.94.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3840
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3840", "url": "https://access.redhat.com/errata/RHSA-2019:3840" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3840.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:36:09+00:00", "generator": { "date": "2024-11-05T21:36:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3840", "initial_release_date": "2019-11-12T21:22:53+00:00", "revision_history": [ { "date": "2019-11-12T21:22:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:22:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64", "product_id": "perf-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.70.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.70.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.70.2.el7.src", "product": { "name": "kernel-0:3.10.0-514.70.2.el7.src", "product_id": "kernel-0:3.10.0-514.70.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.70.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.70.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.70.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "perf-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.70.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.70.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-514.70.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-514.70.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.70.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.src", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.src", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.src", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.src", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.70.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.70.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:22:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3840" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:22:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3840" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:22:53+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3840" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.70.2.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.70.2.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.70.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3844
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3844", "url": "https://access.redhat.com/errata/RHSA-2019:3844" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3844.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T21:36:17+00:00", "generator": { "date": "2024-11-05T21:36:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3844", "initial_release_date": "2019-11-12T21:08:54+00:00", "revision_history": [ { "date": "2019-11-12T21:08:54+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:08:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.60.2.rt56.655.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.60.2.rt56.655.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.60.2.rt56.655.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.60.2.rt56.655.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:08:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3844" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:08:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3844" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:08:54+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3844" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.60.2.rt56.655.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.60.2.rt56.655.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3936
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3936", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3936.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T21:37:55+00:00", "generator": { "date": "2024-11-05T21:37:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3936", "initial_release_date": "2019-11-22T08:52:34+00:00", "revision_history": [ { "date": "2019-11-22T08:52:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-22T08:52:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:37:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147-debuginfo@1-3.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147@1-3.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-22T08:52:34+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-22T08:52:34+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kpatch-patch-4_18_0-147-debugsource-0:1-3.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3842
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3842", "url": "https://access.redhat.com/errata/RHSA-2019:3842" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3842.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:36:15+00:00", "generator": { "date": "2024-11-05T21:36:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3842", "initial_release_date": "2019-11-12T21:11:25+00:00", "revision_history": [ { "date": "2019-11-12T21:11:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:11:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-504.81.3.el6.x86_64", "product_id": "python-perf-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.81.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.81.3.el6.x86_64", "product": { "name": "perf-0:2.6.32-504.81.3.el6.x86_64", "product_id": "perf-0:2.6.32-504.81.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.81.3.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-504.81.3.el6.src", "product": { "name": "kernel-0:2.6.32-504.81.3.el6.src", "product_id": "kernel-0:2.6.32-504.81.3.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.81.3.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.81.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-504.81.3.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-504.81.3.el6.noarch", "product_id": "kernel-doc-0:2.6.32-504.81.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.81.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.81.3.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.81.3.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src" }, "product_reference": "kernel-0:2.6.32-504.81.3.el6.src", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.81.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.81.3.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.81.3.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src" }, "product_reference": "kernel-0:2.6.32-504.81.3.el6.src", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.81.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.81.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:11:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3842" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:11:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3842" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.81.3.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.81.3.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.81.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3941
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.1.24 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis is a text-only advisory for the machine-os-content container image, which includes RPM packages for Red Hat Enterprise Linux CoreOS.\n\nSecurity Fix(es):\n\n* A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\n\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\n\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change. (CVE-2018-12207)\n\n* A flaw was found in the way sudo implemented running commands with an arbitrary user ID. If a sudoers entry is written to allow users to run a command as any user except root, this flaw can be used by an attacker to bypass that restriction. (CVE-2019-14287)\n\n* An improper authorization flaw was discovered in systemd-resolved in the way it configures the exposed DBus interface org.freedesktop.resolve1. An unprivileged local user could call all DBus methods, even when marked as privileged operations. An attacker could abuse this flaw by changing the DNS, Search Domain, LLMNR, DNSSEC, and other network link settings without any authorization, giving them control of the network names resolution process and causing the system to communicate with wrong or malicious servers. (CVE-2019-15718)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3941", "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1746057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746057" }, { "category": "external", "summary": "1760531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760531" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3941.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.1.24 machine-os-content-container security update", "tracking": { "current_release_date": "2024-11-05T21:37:49+00:00", "generator": { "date": "2024-11-05T21:37:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3941", "initial_release_date": "2019-11-21T09:55:18+00:00", "revision_history": [ { "date": "2019-11-21T09:55:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-21T09:55:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:37:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4", "product": { "name": "Red Hat OpenShift Container Platform 4", "product_id": "Red Hat OpenShift Container Platform 4", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.1" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift Container Platform 4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-21T09:55:18+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.24, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "Red Hat OpenShift Container Platform 4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "Red Hat OpenShift Container Platform 4" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "Red Hat OpenShift Container Platform 4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "the Sudo project" ] }, { "names": [ "Joe Vennix" ], "organization": "Apple Information Security", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-14287", "cwe": { "id": "CWE-267", "name": "Privilege Defined With Unsafe Actions" }, "discovery_date": "2019-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1760531" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way sudo implemented running commands with arbitrary user ID. If a sudoers entry is written to allow the attacker to run a command as any user except root, this flaw can be used by the attacker to bypass that restriction.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Privilege escalation via \u0027Runas\u0027 specification with \u0027ALL\u0027 keyword", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw only affects specific, non-default configurations of sudo, in which sudoers configuration entry allows a user to run a command as any user except root, for example:\n\nsomeuser myhost = (ALL, !root) /usr/bin/somecommand\n\nThis configuration allows user \"someuser\" to run somecommand as any other user except root. However, this flaw also allows someuser to run somecommand as root by specifying the target user using the numeric id of -1. Only the specified command can be run, this flaw does NOT allow user to run other commands that those specified in the sudoers configuration.\n\nAny other configurations of sudo (including configurations that allow user to run commands as any user including root and configurations that allow user to run command as a specific other user) are NOT affected by this flaw.\n\nRed Hat Virtualization Hypervisor includes an affected version of sudo, however the default configuration is not vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift Container Platform 4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14287" }, { "category": "external", "summary": "RHBZ#1760531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760531" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14287", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14287" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/minus_1_uid.html", "url": "https://www.sudo.ws/alerts/minus_1_uid.html" } ], "release_date": "2019-10-14T15:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-21T09:55:18+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.24, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "Red Hat OpenShift Container Platform 4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "category": "workaround", "details": "This vulnerability only affects configurations of sudo that have a runas user list that includes an exclusion of root. The most simple example is:\n\n~~~\nsomeuser ALL=(ALL, !root) /usr/bin/somecommand\n~~~\n\nThe exclusion is specified using an excalamation mark (!). In this example, the \"root\" user is specified by name. The root user may also be identified in other ways, such as by user id:\n\n~~~\nsomeuser ALL=(ALL, !#0) /usr/bin/somecommand\n~~~\n\nor by reference to a runas alias:\n\n~~~\nRunas_Alias MYGROUP = root, adminuser\nsomeuser ALL=(ALL, !MYGROUP) /usr/bin/somecommand\n~~~\n\nTo ensure your sudoers configuration is not affected by this vulnerability, we recommend examining each sudoers entry that includes the `!` character in the runas specification, to ensure that the root user is not among the exclusions. These can be found in the /etc/sudoers file or files under /etc/sudoers.d.", "product_ids": [ "Red Hat OpenShift Container Platform 4" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "Red Hat OpenShift Container Platform 4" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "sudo: Privilege escalation via \u0027Runas\u0027 specification with \u0027ALL\u0027 keyword" }, { "cve": "CVE-2019-15718", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "discovery_date": "2019-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1746057" } ], "notes": [ { "category": "description", "text": "An improper authorization flaw was discovered in systemd-resolved in the way it configures the exposed DBus interface org.freedesktop.resolve1. An unprivileged local attacker could call all DBus methods, even when marked as privileged operations. An attacker could abuse this flaw by changing the DNS, Search Domain, LLMNR, DNSSEC and other network link settings without any authorization, allowing control of the network names resolution process and cause the system to communicate with wrong or malicious servers.", "title": "Vulnerability description" }, { "category": "summary", "text": "systemd: systemd-resolved allows unprivileged users to configure DNS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of systemd as shipped with Red Hat Enterprise Linux 7 as the shipped systemd-resolved does not provide any privileged DBus method.\nThis issue does affect the versions of systemd as shipped with Red Hat Enterprise Linux 8, however the systemd-resolved service is not enabled by default, so the flaw cannot be exploited unless the service was manually enabled.\n\nThe flaw was rated as Moderate as it requires a local attacker and changing the DNS servers cannot compromise the system by itself, though it could be used for phishing attacks or to redirect the users to malicious websites. Moreover, on Red Hat Enterprise Linux 8 systemd-resolved needs to be manually enabled by an administrator to make the system vulnerable.\n\nOpenShift Container Platform 4 includes a vulnerable version of systemd on RHEL CoreOS nodes. However, the systemd-resolved service is removed from RHEL CoreOS instances, making this vulnerability not exploitable. This flaw is rated Low for OpenShift Container Platform 4.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat OpenShift Container Platform 4" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-15718" }, { "category": "external", "summary": "RHBZ#1746057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746057" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-15718", "url": "https://www.cve.org/CVERecord?id=CVE-2019-15718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-15718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-15718" } ], "release_date": "2019-09-03T15:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-21T09:55:18+00:00", "details": "For OpenShift Container Platform 4.1 see the following documentation, which\nwill be updated shortly for release 4.1.24, for important instructions on\nhow to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-release-notes.html", "product_ids": [ "Red Hat OpenShift Container Platform 4" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "category": "workaround", "details": "Disable systemd-resolved service by using `sudo systemctl disable systemd-resolved`.", "product_ids": [ "Red Hat OpenShift Container Platform 4" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "products": [ "Red Hat OpenShift Container Platform 4" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "systemd: systemd-resolved allows unprivileged users to configure DNS" } ] }
rhsa-2019_3834
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3834", "url": "https://access.redhat.com/errata/RHSA-2019:3834" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3834.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:35:48+00:00", "generator": { "date": "2024-11-05T21:35:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3834", "initial_release_date": "2019-11-12T21:02:41+00:00", "revision_history": [ { "date": "2019-11-12T21:02:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:02:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "perf-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.4.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.2.el7.src", "product": { "name": "kernel-0:3.10.0-1062.4.2.el7.src", "product_id": "kernel-0:3.10.0-1062.4.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.4.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.4.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "product_id": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x", "product_id": "perf-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "product_id": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "perf-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.4.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.4.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.4.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.src", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3834" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3834" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3834" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.4.2.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.4.2.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.4.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3843
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3843", "url": "https://access.redhat.com/errata/RHSA-2019:3843" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3843.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:36:22+00:00", "generator": { "date": "2024-11-05T21:36:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3843", "initial_release_date": "2019-11-12T21:12:23+00:00", "revision_history": [ { "date": "2019-11-12T21:12:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:12:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "perf-0:2.6.32-431.96.3.el6.x86_64", "product_id": "perf-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.96.3.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.96.3.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-431.96.3.el6.x86_64", "product_id": "python-perf-0:2.6.32-431.96.3.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.96.3.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.96.3.el6.src", "product": { "name": "kernel-0:2.6.32-431.96.3.el6.src", "product_id": "kernel-0:2.6.32-431.96.3.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.96.3.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.96.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-431.96.3.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-431.96.3.el6.noarch", "product_id": "kernel-doc-0:2.6.32-431.96.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.96.3.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.96.3.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.96.3.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src" }, "product_reference": "kernel-0:2.6.32-431.96.3.el6.src", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.96.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.96.3.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.96.3.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src" }, "product_reference": "kernel-0:2.6.32-431.96.3.el6.src", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.96.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.96.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:12:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3843" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:12:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3843" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.3.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.3.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.3.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3860
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 and Red Hat Virtualization 4.2 for Red Hat Enterprise Linux 7.6 EUS.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks. \n\nThe ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3860", "url": "https://access.redhat.com/errata/RHSA-2019:3860" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3860.json" } ], "title": "Red Hat Security Advisory: redhat-release-virtualization-host and redhat-virtualization-host update", "tracking": { "current_release_date": "2024-11-05T21:36:11+00:00", "generator": { "date": "2024-11-05T21:36:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3860", "initial_release_date": "2019-11-12T20:11:55+00:00", "revision_history": [ { "date": "2019-11-12T20:11:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T20:11:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product": { "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "product_id": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-16.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.2-16.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.6-5.el7ev?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.src", "product": { "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.src", "product_id": "redhat-release-virtualization-host-0:4.2-16.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-16.1.el7?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "product": { "name": "redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "product_id": "redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.2-20191107.0.el7_6?arch=src" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "product_id": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.6-5.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "product": { "name": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "product_id": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.6-20191108.0.el7_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.2-16.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.2-20191107.0.el7_6?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.6-5.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.6-20191108.0.el7_7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src" }, "product_reference": "redhat-release-virtualization-host-0:4.2-16.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.2-20191107.0.el7_6.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src" }, "product_reference": "redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src" }, "product_reference": "redhat-release-virtualization-host-0:4.2-16.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src" }, "product_reference": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src" }, "product_reference": "redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" ], "known_not_affected": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:11:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3860" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" ], "known_not_affected": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:11:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3860" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-16.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-16.1.el7.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-5.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-5.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191107.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191107.0.el7_6.noarch", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20191108.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20191108.0.el7_7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2020_0026
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0026", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0026.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-05T21:42:22+00:00", "generator": { "date": "2024-11-05T21:42:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0026", "initial_release_date": "2020-01-06T14:16:53+00:00", "revision_history": [ { "date": "2020-01-06T14:16:53+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-06T14:16:53+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:42:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_35_2@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_35_2-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_38_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_38_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_35_1@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_35_1-debuginfo@1-5.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_35_2@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_38_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_35_1@1-5.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-06T14:16:53+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-06T14:16:53+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_35_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.src", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-0:1-3.el7.x86_64", "7Server-7.6.EUS:kpatch-patch-3_10_0-957_38_1-debuginfo-0:1-3.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3841
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3841", "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3841.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:36:02+00:00", "generator": { "date": "2024-11-05T21:36:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3841", "initial_release_date": "2019-11-12T21:02:11+00:00", "revision_history": [ { "date": "2019-11-12T21:02:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:02:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:36:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64", "product_id": "perf-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.82.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.82.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.82.2.el7.src", "product": { "name": "kernel-0:3.10.0-327.82.2.el7.src", "product_id": "kernel-0:3.10.0-327.82.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.82.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.82.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.82.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.src", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:02:11+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3841" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.2.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.2.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3839
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3839", "url": "https://access.redhat.com/errata/RHSA-2019:3839" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3839.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:35:36+00:00", "generator": { "date": "2024-11-05T21:35:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3839", "initial_release_date": "2019-11-12T21:37:14+00:00", "revision_history": [ { "date": "2019-11-12T21:37:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:37:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64", "product_id": "perf-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.60.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.60.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.60.2.el7.src", "product": { "name": "kernel-0:3.10.0-693.60.2.el7.src", "product_id": "kernel-0:3.10.0-693.60.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.60.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.60.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.60.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "perf-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.60.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.60.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.60.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.60.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.60.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.src", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.4)", "product_id": "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.src", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.4)", "product_id": "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.4)", "product_id": "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.src", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.60.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.60.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.4)", "product_id": "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.TUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:37:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3839" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:37:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3839" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:37:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3839" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.E4S:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-bootwrapper-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.ppc64le", "7Server-optional-7.4.E4S:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.src", "7Server-optional-7.4.TUS:kernel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-abi-whitelists-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-debug-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debug-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-doc-0:3.10.0-693.60.2.el7.noarch", "7Server-optional-7.4.TUS:kernel-headers-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:kernel-tools-libs-devel-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-0:3.10.0-693.60.2.el7.x86_64", "7Server-optional-7.4.TUS:python-perf-debuginfo-0:3.10.0-693.60.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3832
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3832", "url": "https://access.redhat.com/errata/RHSA-2019:3832" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3832.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:35:51+00:00", "generator": { "date": "2024-11-05T21:35:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3832", "initial_release_date": "2019-11-12T20:48:43+00:00", "revision_history": [ { "date": "2019-11-12T20:48:43+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T20:48:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "bpftool-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "perf-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "perf-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.0.2.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "perf-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "perf-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.0.2.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.0.2.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.0.2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.0.2.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.0.2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.0.2.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.0.2.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.0.2.el8_1.src", "product_id": "kernel-0:4.18.0-147.0.2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.0.2.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.0.2.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.0.2.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:48:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3832" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:48:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3832" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:48:43+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3832" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "BaseOS-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.src", "CRB-8.1.0.Z.MAIN.EUS:kernel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-abi-whitelists-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-147.0.2.el8_1.noarch", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-0:4.18.0-147.0.2.el8_1.x86_64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.aarch64", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.ppc64le", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.s390x", "CRB-8.1.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-147.0.2.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3836
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [Intel 6.10 Bug] With mWait/C-states disabled, HT on, ibrs enabled, performance impact observed on user space benchmark (BZ#1560787)\n\n* kernel-2.6.32-573.60.2.el6 hangs/resets during boot in efi_enter_virtual_mode() on Xeon v2 E7-2870 (BZ#1645724)\n\n* Slab leak: skbuff_head_cache slab object still allocated after mcast processes are stopped and \"fragments dropped after timeout\" errors are shown (BZ#1752536)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3836", "url": "https://access.redhat.com/errata/RHSA-2019:3836" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3836.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:35:21+00:00", "generator": { "date": "2024-11-05T21:35:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3836", "initial_release_date": "2019-11-12T21:11:39+00:00", "revision_history": [ { "date": "2019-11-12T21:11:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T21:11:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.24.2.el6.i686", "product": { "name": "perf-0:2.6.32-754.24.2.el6.i686", "product_id": "perf-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.24.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.24.2.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686", "product_id": "python-perf-0:2.6.32-754.24.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.24.2.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64", "product_id": "perf-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.24.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.24.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.2.el6.src", "product": { "name": "kernel-0:2.6.32-754.24.2.el6.src", "product_id": "kernel-0:2.6.32-754.24.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.24.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.24.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.24.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "perf-0:2.6.32-754.24.2.el6.s390x", "product_id": "perf-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.24.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.24.2.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x", "product_id": "python-perf-0:2.6.32-754.24.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.24.2.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64", "product_id": "perf-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.24.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "product_id": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.24.2.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:11:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3836" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:11:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3836" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3900", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698757" } ], "notes": [ { "category": "description", "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "RHBZ#1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900" } ], "release_date": "2019-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:11:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3836" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T21:11:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3836" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.24.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.24.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.24.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2019_3837
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3837", "url": "https://access.redhat.com/errata/RHSA-2019:3837" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3837.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:35:29+00:00", "generator": { "date": "2024-11-05T21:35:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3837", "initial_release_date": "2019-11-12T20:54:34+00:00", "revision_history": [ { "date": "2019-11-12T20:54:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-11-12T20:54:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:35:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product": { "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.38.2.el7.x86_64", "product_id": "perf-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "perf-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64", "product_id": "perf-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.38.2.el7.src", "product": { "name": "kernel-0:3.10.0-957.38.2.el7.src", "product_id": "kernel-0:3.10.0-957.38.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.38.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.38.2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "perf-0:3.10.0-957.38.2.el7.s390x", "product_id": "perf-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-957.38.2.el7.s390x", "product_id": "python-perf-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.src", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:54:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3837" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:54:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3837" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-11-12T20:54:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3837" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.2.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.2.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" } ] }
rhsa-2020_0204
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write (CVE-2019-0155)\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c (CVE-2019-10126)\n\n* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)\n\n* Kernel: KVM: OOB memory access via mmio ring buffer (CVE-2019-14821)\n\n* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)\n\n* hw: Intel GPU Denial Of Service while accessing MMIO in lower power state (CVE-2019-0154)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Backport TCP follow-up for small buffers (BZ#1739184)\n\n* TCP performance regression after CVE-2019-11478 bug fix (BZ#1743170)\n\n* RHEL8.0 - bnx2x link down, caused by transmit timeouts during load test (Marvell/Cavium/QLogic) (L3:) (BZ#1743548)\n\n* block: blk-mq improvement (BZ#1780567)\n\n* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781111)\n\n* blk-mq: overwirte performance drops on real MQ device (BZ#1782183)\n\n* RHEL8: creating vport takes lot of memory i.e 2GB per vport which leads to drain out system memory quickly. (BZ#1782705)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:0204", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "1744149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149" }, { "category": "external", "summary": "1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "1773519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_0204.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:44:27+00:00", "generator": { "date": "2024-11-05T21:44:27+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2020:0204", "initial_release_date": "2020-01-22T21:26:18+00:00", "revision_history": [ { "date": "2020-01-22T21:26:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-01-22T21:26:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:44:27+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product": { "name": "Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:8.0::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.15.1.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.15.1.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-80.15.1.el8_0.src", "product": { "name": "kernel-0:4.18.0-80.15.1.el8_0.src", "product_id": "kernel-0:4.18.0-80.15.1.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.15.1.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.15.1.el8_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product": { "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product_id": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.15.1.el8_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.src as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.src", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch" }, "product_reference": "kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "perf-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "perf-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS E4S (v. 8.0)", "product_id": "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z.E4S" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Intel" ] }, { "names": [ "Deepak Gupta" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2018-12207", "cwe": { "id": "CWE-226", "name": "Sensitive Information in Resource Not Removed Before Reuse" }, "discovery_date": "2018-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1646768" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU\u0027s local cache and system software\u0027s Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor.\r\n\r\nSystem software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor\u0027s Memory Management Unit (MMU) uses Paging structure entries to translate program\u0027s virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses.\r\n\r\nSystem software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor\u0027s TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Machine Check Error on Page Size Change (IFU)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-12207" }, { "category": "external", "summary": "RHBZ#1646768", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646768" }, { "category": "external", "summary": "RHSB-ifu-page-mce", "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-12207", "url": "https://www.cve.org/CVERecord?id=CVE-2018-12207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat vulnerability article: https://access.redhat.com/security/vulnerabilities/ifu-page-mce .", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Machine Check Error on Page Size Change (IFU)" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0154", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724393" } ], "notes": [ { "category": "description", "text": "A flaw was found in Intel graphics hardware (GPU) where a local attacker with the ability to issue an ioctl could trigger a hardware level crash if MMIO registers were read while the graphics card was in a low-power state. This creates a denial of service situation and the GPU and connected displays will remain unusable until a reboot occurs.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state", "title": "Vulnerability summary" }, { "category": "other", "text": "Intel plans to release BIOS firmware to correct this issue. Red Hat\u0027s kernel update should mitigate this vulnerability. Some older hardware will not have BIOS firmware update and will rely on operating system level protection to prevent access while the device is in low-power states. For more information see https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0154" }, { "category": "external", "summary": "RHBZ#1724393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0154", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0154" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0154" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article (https://access.redhat.com/solutions/41278) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: Intel GPU Denial Of Service while accessing MMIO in lower power state" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-0155", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2019-06-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724398" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Intel graphics hardware (GPU), where a local attacker with the ability to issue commands to the GPU could inadvertently lead to memory corruption and possible privilege escalation. The attacker could use the GPU blitter to perform privilege MMIO operations, not limited to the address space required to function correctly.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/i915-graphics", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0155" }, { "category": "external", "summary": "RHBZ#1724398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0155", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0155" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0155" }, { "category": "external", "summary": "https://access.redhat.com/solutions/i915-graphics", "url": "https://access.redhat.com/solutions/i915-graphics" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Preventing loading of the i915 kernel module will prevent attackers from using this exploit against the system however the power management functionality of the card will be disabled and the system may draw additional power. See this KCS article( https://access.redhat.com/solutions/41278 ) for instructions on how to disable a kernel module. Graphical displays may also be at low resolution or not work correctly. This mitigation may not be suitable if running graphical tools locally is required.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hw: Intel GPU blitter manipulation can allow for arbitrary kernel memory write" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3900", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698757" } ], "notes": [ { "category": "description", "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "RHBZ#1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900" } ], "release_date": "2019-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS" }, { "cve": "CVE-2019-5489", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1664110" } ], "notes": [ { "category": "description", "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: page cache side channel attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5489" }, { "category": "external", "summary": "RHBZ#1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489" } ], "release_date": "2019-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: page cache side channel attacks" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" }, { "acknowledgments": [ { "names": [ "huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-10126", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1716992" } ], "notes": [ { "category": "description", "text": "A flaw was found in the mwifiex implementation in the Linux kernel. A system connecting to wireless access point could be manipulated by an attacker with advanced permissions on the access point into localized memory corruption or possibly privilege escalation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-10126" }, { "category": "external", "summary": "RHBZ#1716992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1716992" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-10126", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10126" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-10126" } ], "release_date": "2019-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Heap overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c" }, { "acknowledgments": [ { "names": [ "Intel" ] } ], "cve": "CVE-2019-11135", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "discovery_date": "2019-09-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1753062" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way Intel CPUs handle speculative execution of instructions when the TSX Asynchronous Abort (TAA) error occurs. A local authenticated attacker with the ability to monitor execution times could infer the TSX memory state by comparing abort execution times. This could allow information disclosure via this observed side-channel for any TSX transaction being executed while an attacker is able to observe abort timing.\r\n\r\nIntel\u0027s Transactional Synchronisation Extensions (TSX) are set of instructions which enable transactional memory support to improve performance of the multi-threaded applications, in the lock-protected critical sections. The CPU executes instructions in the critical-sections as transactions, while ensuring their atomic state. When such transaction execution is unsuccessful, the processor cannot ensure atomic updates to the transaction memory, so the processor rolls back or aborts such transaction execution.\r\n\r\nWhile TSX Asynchronous Abort (TAA) is pending, CPU may continue to read data from architectural buffers and pass it to the dependent speculative operations. This may cause information leakage via speculative side-channel means, which is quite similar to the Microarchitectural Data Sampling (MDS) issue.", "title": "Vulnerability description" }, { "category": "summary", "text": "hw: TSX Transaction Asynchronous Abort (TAA)", "title": "Vulnerability summary" }, { "category": "other", "text": "libvirt and qemu-kvm on Red Hat Enterprise Linux 6 are not affected by this vulnerability as they do not support MSR-based CPU features.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-11135" }, { "category": "external", "summary": "RHBZ#1753062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1753062" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-11135", "url": "https://www.cve.org/CVERecord?id=CVE-2019-11135" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-11135" }, { "category": "external", "summary": "https://access.redhat.com/solutions/tsx-asynchronousabort", "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "category": "external", "summary": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" } ], "release_date": "2019-11-12T18:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/solutions/tsx-asynchronousabort", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "hw: TSX Transaction Asynchronous Abort (TAA)" }, { "acknowledgments": [ { "names": [ "Huangwen" ], "organization": "ADLab of Venustech" } ], "cve": "CVE-2019-14816", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-08-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1744149" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the Linux kernel\u0027s Marvell WiFi chip driver. Where, while parsing vendor-specific informational attributes, an attacker on the same WiFi physical network segment could cause a system crash, resulting in a denial of service, or potentially execute arbitrary code. This flaw affects the network interface at the most basic level meaning the attacker only needs to affiliate with the same network device as the vulnerable system to create an attack path.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14816" }, { "category": "external", "summary": "RHBZ#1744149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14816", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14816" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14816" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a" } ], "release_date": "2019-08-28T10:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "At this time there is no mitigation to the flaw, if you are able to disable wireless and your system is able to work this will be a temporary mitigation until a kernel update is available for installation.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver" }, { "acknowledgments": [ { "names": [ "Matt Delco" ], "organization": "Google.com" } ], "cve": "CVE-2019-14821", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2019-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1746708" } ], "notes": [ { "category": "description", "text": "An out-of-bounds access issue was found in the way Linux kernel\u0027s KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer \u0027struct kvm_coalesced_mmio\u0027 object, wherein write indices \u0027ring-\u003efirst\u0027 and \u0027ring-\u003elast\u0027 value could be supplied by a host user-space process. An unprivileged host user or process with access to \u0027/dev/kvm\u0027 device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: KVM: OOB memory access via mmio ring buffer", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue requires unprivileged users to have access to \u0027/dev/kvm\u0027 device. So restricting access to \u0027/dev/kvm\u0027 device to known trusted users could limit its exploitation by untrusted users/processes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14821" }, { "category": "external", "summary": "RHBZ#1746708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1746708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14821" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14821" } ], "release_date": "2019-09-17T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "workaround", "details": "Restrict access to the \u0027/dev/kvm\u0027 device to trusted users.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: KVM: OOB memory access via mmio ring buffer" }, { "acknowledgments": [ { "names": [ "Huangwen and Wang Qize" ], "organization": "ADLab of VenusTech" } ], "cve": "CVE-2019-14901", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-11-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1773519" } ], "notes": [ { "category": "description", "text": "A heap overflow flaw was found in the Linux kernel\u0027s Marvell WiFi chip driver. The vulnerability allows a remote attacker to cause a system crash, resulting in a denial of service, or execute arbitrary code. The highest threat with this vulnerability is with the availability of the system. If code execution occurs, the code will run with the permissions of root. This will affect both confidentiality and integrity of files on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap overflow in marvell/mwifiex/tdls.c", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14901" }, { "category": "external", "summary": "RHBZ#1773519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1773519" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14901", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14901" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14901" } ], "release_date": "2019-11-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-01-22T21:26:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:bpftool-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.src", "BaseOS-8.0.0.Z.E4S:kernel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-abi-whitelists-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-cross-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-core-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debug-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-ppc64le-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-debuginfo-common-x86_64-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-devel-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-doc-0:4.18.0-80.15.1.el8_0.noarch", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-headers-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-modules-extra-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:kernel-tools-libs-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-0:4.18.0-80.15.1.el8_0.x86_64", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.ppc64le", "BaseOS-8.0.0.Z.E4S:python3-perf-debuginfo-0:4.18.0-80.15.1.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: heap overflow in marvell/mwifiex/tdls.c" } ] }
gsd-2018-12207
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2018-12207", "description": "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.", "id": "GSD-2018-12207", "references": [ "https://www.suse.com/security/cve/CVE-2018-12207.html", "https://www.debian.org/security/2020/dsa-4602", "https://www.debian.org/security/2019/dsa-4564", "https://access.redhat.com/errata/RHSA-2020:0204", "https://access.redhat.com/errata/RHSA-2020:0028", "https://access.redhat.com/errata/RHSA-2020:0026", "https://access.redhat.com/errata/RHSA-2019:3941", "https://access.redhat.com/errata/RHSA-2019:3936", "https://access.redhat.com/errata/RHSA-2019:3916", "https://access.redhat.com/errata/RHSA-2019:3860", "https://access.redhat.com/errata/RHSA-2019:3844", "https://access.redhat.com/errata/RHSA-2019:3843", "https://access.redhat.com/errata/RHSA-2019:3842", "https://access.redhat.com/errata/RHSA-2019:3841", "https://access.redhat.com/errata/RHSA-2019:3840", "https://access.redhat.com/errata/RHSA-2019:3839", "https://access.redhat.com/errata/RHSA-2019:3838", "https://access.redhat.com/errata/RHSA-2019:3837", "https://access.redhat.com/errata/RHSA-2019:3836", "https://access.redhat.com/errata/RHSA-2019:3835", "https://access.redhat.com/errata/RHSA-2019:3834", "https://access.redhat.com/errata/RHSA-2019:3833", "https://access.redhat.com/errata/RHSA-2019:3832", "https://ubuntu.com/security/CVE-2018-12207", "https://advisories.mageia.org/CVE-2018-12207.html", "https://alas.aws.amazon.com/cve/html/CVE-2018-12207.html", "https://linux.oracle.com/cve/CVE-2018-12207.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-12207" ], "details": "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.", "id": "GSD-2018-12207", "modified": "2023-12-13T01:22:30.511889Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2018-12207", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "2019.2 IPU \u2013 Intel(R) Processor Machine Check Error", "version": { "version_data": [ { "version_value": "See provided reference" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "FEDORA-2019-376ec5c107", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3916", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHSA-2019:3936", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "RHSA-2019:3941", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "USN-4186-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "openSUSE-SU-2019:2710", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0026", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "RHSA-2020:0028", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "DSA-4602", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "GLSA-202003-56", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-56" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "name": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-10110u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-10110y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-1005g1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9350k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8145u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8109u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8130u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8350k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7350k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7167u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6167u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5015u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5015u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5020u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5020u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5005u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5005u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5010u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5010u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5157u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5157u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g7_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8300h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8259u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8269u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8700b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8700b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5\\+8500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5\\+8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5\\+8400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5\\+8400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8305g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8250u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7300hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7267u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7260u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7440hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7360u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7y54_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6350hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6300hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6267u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6260u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5350h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5350h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5200u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5287u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5250u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5250u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5257u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5257u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10710u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-1065g7_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9750h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8086k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8559u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7\\+8700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7\\+8700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8709g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8809g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8705g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8550u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7660u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7560u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7567u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7920hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6970hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6870hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6770hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6820hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6560u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6567u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5850hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5850hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5950hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5950hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5775c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5775c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5700hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5750hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5750hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5500u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5550u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5550u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5557u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5557u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-7y30_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-6y54_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-6y54:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-6y30_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y31_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y31:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y51_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y51:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10a_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y71_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y71:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y70_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y70:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10980xe_firmware:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10900x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10900x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10920x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10920x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10940x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10940x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9920x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9920x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9960x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9960x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9980xe_firmware:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9940x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9940x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7960x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7940x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7980xe_firmware:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7920x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7900x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7800x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5620_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5420t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5420t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5420_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_6405u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_6405u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_5405u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_5405u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4425y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4425y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4417u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4417u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4415u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4415u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4415y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4415y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4410y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4410y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4950_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4950:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4932e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4932e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4930t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4930t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4930e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4930e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4930_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4920_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4920:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4900t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3950_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3950:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930te_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930te:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3920_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3920:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3902e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3902e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900te_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900te:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1850_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1850:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1840t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1840t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1840_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1840:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1830_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1830:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1820te_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1820te:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1820t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1820t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1630_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1630:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1820_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1820:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1620t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1620t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1620_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1610t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1610t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1610_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1610:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_9282_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_9242_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_9222_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_9221_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8280m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8280m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8280l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8280_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8276m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8276m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8276l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8276_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8270_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8268_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8260y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8260m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8260m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8260l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8260_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8256_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8253_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6262v_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6254_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6252n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6252_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6248_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6246_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6244_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6242_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6240y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6240y_:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6240m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6240m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6240l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6240_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6238t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6238m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6238m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6238l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6238_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6234_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6230t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6230n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6230_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6226_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6222v_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5222_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5220t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5220t_:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5220s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5220_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5218t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5218t_:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5218n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5218b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5218_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5217_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5215m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5215m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5215l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5215_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4216_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4215_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4214y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4214_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4210_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4209t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4208_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_bronze_3204_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8890_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8890_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8893_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8893_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8880_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8880_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4830_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4830_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8860_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8860_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4809_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4809_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8870_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8870_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4820_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4820_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8891_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8891_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8867_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8867_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4850_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4850_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8855_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8855_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8860_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8860_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8867_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8867_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8870_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8870_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8880_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8880_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8880l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8880l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4809_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4809_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8890_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8890_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4820_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4820_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8891_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8891_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4830_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4830_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4850_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4850_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8893_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8893_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4809_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4809_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8880l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8880l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8880_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8880_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4820_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4820_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8890_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8890_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8891_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8891_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-2850_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-2850_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4830_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4830_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8893_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8893_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-2870_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-2870_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4850_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4850_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-2880_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-2880_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-2890_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-2890_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4860_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4860_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4870_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4870_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4890_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4890_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8850_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8850_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8857_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8857_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8870_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8870_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4880_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4880_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8895_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8895_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2699a_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2699a_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4627_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4627_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4610a_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4610a_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4620_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4628l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4628l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4660_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4660_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4640_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4640_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4669_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4669_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4667_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4667_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4655_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4655_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4650_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1660_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1660_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1630_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1630_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1620_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1680_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1680_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1650_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2687w_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2687w_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2695_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2695_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2690_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2690_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2699_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2699_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2650l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2650l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2658_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2658_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2698_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2698_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2660_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2660_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2680_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2680_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2697_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2697_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2683_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2683_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2628l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2628l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2650_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2697a_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2697a_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2648l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2648l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2620_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2630l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2630l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2608l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2608l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2667_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2667_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2643_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2643_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2623_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2623_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2609_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2609_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2630_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2630_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2618l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2618l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2637_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2637_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2603_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2603_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2640_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2640_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4640_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4640_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4650_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4655_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4655_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4660_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4660_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4667_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4667_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4669_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4669_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4610_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4610_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4620_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4627_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4627_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2695_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2695_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2697_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2697_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2698_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2698_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2699_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2699_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2683_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2683_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2690_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2690_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2650_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2660_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2660_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2680_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2680_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2670_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2670_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1630_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1630_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1650_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2687w_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2687w_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2643_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2643_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1660_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1660_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1680_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1680_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2650l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2650l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2620_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2623_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2623_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1620_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2630_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2630_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2630l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2630l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2637_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2637_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2640_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2640_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2603_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2603_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2667_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2667_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4640_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4640_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4650_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4657l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4657l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4607_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4607_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4610_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4610_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4620_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4657l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4657l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4627_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4627_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4603_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4603_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2420_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2420_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2440_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2440_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2403_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2403_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2430_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2430_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2450_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2450_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2430l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2430l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2450l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2450l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2470_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2470_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2407_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2407_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2640_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2640_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2680_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2680_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2690_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2690_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2643_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2643_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2650_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2650l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2650l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2695_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2695_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2660_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2660_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2667_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2667_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2697_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2697_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2603_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2603_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2670_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2670_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2609_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2609_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1620_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2687w_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2687w_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1650_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2620_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1660_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1660_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2630_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2630_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2630l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2630l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2637_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2637_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1230_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1230_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1280_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1280_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1225_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1225_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1240_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1275_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1275_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1220_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1270_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1270_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1245_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1245_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1535m_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505m_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1565l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1585l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1585_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1558l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1545m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1575m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1515m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1240l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1235l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1235l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1280_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1280_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1220_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1230_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1230_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1245_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1245_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1270_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1270_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1225_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1225_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1260l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1260l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1240_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1275_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1275_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1268l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1268l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1535m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1265l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1265l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1285l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1285l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1285_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1285_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1241_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1241_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1231_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1231_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1240l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1276_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1276_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1281_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1281_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1246_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1246_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1271_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1271_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1226_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1226_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1220l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1220_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1230l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1230l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1225_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1225_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1265l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1265l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1275_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1275_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2226g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2234_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2236_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2244g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2274g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2246g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2224_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2224g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2286g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2276g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2124g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2146g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2176g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2136_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2134_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2144g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2174g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2104g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2104g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2186g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2126g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2124_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1602_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1653n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1622_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1623n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1627_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1637_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1633n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1649n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2141i_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2177nt_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2161i_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2143it_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2146nt_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2145nt_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2123it_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2173it_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2191_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2191:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2187nt_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2142it_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2163it_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2183it_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2166nt_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1533n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1513n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1543n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1523n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1553n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1539_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1529_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1559_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1557_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1567_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1577_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1571_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1528_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1541_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1518_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1521_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1531_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1548_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1527_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1537_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1520_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1540_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2275_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2295_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2265_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2255_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2223_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2245_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2225_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2235_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3265m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3245m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3275_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3245_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3275m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3223_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3265_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3225_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3175x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2175_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2175:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2133_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2133:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2155_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2155:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2123_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2123:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2145_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2145:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2125_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2125:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2135_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2135:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2195_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2195:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x7560_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x7560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l7555_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l7555:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x7550_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x7550:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l7545_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l7545:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x7542_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x7542:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7540_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7530_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7530:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7520_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x7460_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x7460:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7450_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l7455_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l7455:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l7445_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l7445:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7440_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7440:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7430_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7430:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7420_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x7350_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x7350:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l7345_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l7345:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7340_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7340:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7330_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7330:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7310_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7310:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7220_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7210_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7210:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7150n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7150n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7140n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7140n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7140m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7140m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7130n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7130n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7130m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7130m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7120n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7120n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7120m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7120m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7110n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7110n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7110m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7110m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7041_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7041:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7040_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7040:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7020_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7030_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x6550_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x6550:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e6540_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e6540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e6510_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e6510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5690_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5690:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5687_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5687:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5680_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5680:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5677_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5677:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5675_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5675:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5672_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5672:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5670_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5670:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5667_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5667:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5660_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5650_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5650:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5649_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5649:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5647_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5647:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5645_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5645:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5640_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5640:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5640_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5640:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5638_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5638:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5630_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5630:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5630_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5630:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5620_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5618_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5618:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5609_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5609:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5607_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5607:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5606_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5606:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5506_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5506:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5603_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5603:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w5590_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w5590:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w5580_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w5580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5570_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5570:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5560_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5550_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5550:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_ec5549_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_ec5549:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5540_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_ec5539_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_ec5539:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5530_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5530:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5530_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5530:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lc5528_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lc5528:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5520_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5520_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lc5518_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lc5518:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5518_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5518:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_ec5509_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_ec5509:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5508_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5508:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5507_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5507:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5506_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5506:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5504_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5504:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5503_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5503:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5502_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5502:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5492_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5492:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5482_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5482:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5472_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5472:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5472_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5472:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5470_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5470:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5462_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5462:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5460_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5460:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5450_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5450_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5440_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5440:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5430_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5430:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5430_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5430:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5420_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5420_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5410_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5410:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5410_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5410:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5408_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5408:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5405_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5405:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5365_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5365:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5355_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5355:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5345_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5345:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5335_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5335:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5335_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5335:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5318_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5318:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5310_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5310:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5310_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5310:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5272_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5272:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5270_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5270:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5260_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5260:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5240_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5240:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5240_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5240:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5238_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5238:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5220_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5215_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5215:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5205_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5205:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5160_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5150_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lv_5148_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lv_5148:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5140_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5140:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lv_5138_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lv_5138:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lv_5133_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lv_5133:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5130_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lv_5128_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lv_5128:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5120_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lv_5113_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lv_5113:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5110_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5110:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5080_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5070_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5070:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5063_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5063:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5060_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5060:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5050_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5040_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5040:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5030_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3690_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3690:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3680_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3680:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3670_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3670:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3580_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3570_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3570:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3565_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3565:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3550_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3550:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3540_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_ec3539_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_ec3539:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3530_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3530:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lc3528_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lc3528:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3520_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lc3518_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lc3518:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3480_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3480:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3470_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3470:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3460_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3460:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3450_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3440_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3440:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3430_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3430:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l3426_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l3426:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l3406_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l3406:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3380_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3380:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3370_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3370:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3360_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3360:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l3360_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l3360:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3350_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3350:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3330_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3330:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3230_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3230:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3220_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3210_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3210:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3120_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l3110_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l3110:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3110_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3110:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_3070_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_3070:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_3065_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_3065:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_3060_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_3060:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_3050_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_3050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_3040_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_3040:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l3014_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l3014:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2018-12207" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "name": "FEDORA-2019-376ec5c107", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW/" }, { "name": "RHSA-2019:3916", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHSA-2019:3936", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "name": "RHSA-2019:3941", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "USN-4186-2", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4186-2/" }, { "name": "FEDORA-2019-cbb732f760", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH/" }, { "name": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "openSUSE-SU-2019:2710", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "name": "RHSA-2020:0028", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "name": "RHSA-2020:0026", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "name": "DSA-4602", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2020/dsa-4602" }, { "name": "20200114 [SECURITY] [DSA 4602-1] xen security update", "refsource": "BUGTRAQ", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "name": "RHSA-2020:0204", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "GLSA-202003-56", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-56" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0 } }, "lastModifiedDate": "2023-09-27T20:51Z", "publishedDate": "2019-11-14T20:15Z" } } }
var-201911-1619
Vulnerability from variot
Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access. Both Microsoft Windows and Microsoft Windows Server are products of Microsoft Corporation. Microsoft Windows is an operating system for personal devices. Microsoft Windows Server is a server operating system. A denial of service vulnerability exists in Microsoft Windows and Windows Server due to the program's improper handling of objects in memory. An attacker could exploit this vulnerability by logging on to an affected system and running a specially crafted application to cause the targeted system to become unresponsive. The following products and versions are affected: Microsoft Windows 10, Windows 10 Version 1607, Windows 10 Version 1709, Windows 10 Version 1803, Windows 10 Version 1809, Windows 10 Version 1903, Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows Server 2008 R2 SP1, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, Windows Server 2019, Windows Server version 1803, Windows Server version 1903.
Bug Fix(es):
-
Backport TCP follow-up for small buffers (BZ#1739184)
-
TCP performance regression after CVE-2019-11478 bug fix (BZ#1743170)
-
RHEL8.0 - bnx2x link down, caused by transmit timeouts during load test (Marvell/Cavium/QLogic) (L3:) (BZ#1743548)
-
block: blk-mq improvement (BZ#1780567)
-
RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781111)
-
blk-mq: overwirte performance drops on real MQ device (BZ#1782183)
-
RHEL8: creating vport takes lot of memory i.e 2GB per vport which leads to drain out system memory quickly. (BZ#1782705)
-
========================================================================== Ubuntu Security Notice USN-4184-2 November 13, 2019
linux, linux-hwe, linux-oem-osp1 vulnerability and regression
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 19.04
- Ubuntu 18.04 LTS
Summary:
Several issues were fixed in the Linux kernel.
Software Description: - linux: Linux kernel - linux-hwe: Linux hardware enablement (HWE) kernel - linux-oem-osp1: Linux kernel for OEM processors
Details:
USN-4184-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 (i915 missing Blitter Command Streamer check) was incomplete on 64-bit Intel x86 systems. Also, the update introduced a regression that broke KVM guests where extended page tables (EPT) are disabled or not supported. This update addresses both issues.
We apologize for the inconvenience.
Original advisory details:
Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel processors using Transactional Synchronization Extensions (TSX) could expose memory contents previously stored in microarchitectural buffers to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2019-11135)
It was discovered that the Intel i915 graphics chipsets allowed userspace to modify page table entries via writes to MMIO from the Blitter Command Streamer and expose kernel memory information. A local attacker could use this to expose sensitive information or possibly elevate privileges. A local attacker in a guest VM could use this to cause a denial of service (host system crash). (CVE-2018-12207)
It was discovered that the Intel i915 graphics chipsets could cause a system hang when userspace performed a read from GT memory mapped input output (MMIO) when the product is in certain low power states. A local attacker could use this to cause a denial of service. (CVE-2019-0154)
Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the Linux kernel did not properly validate endpoint descriptors returned by the device. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15098)
Jann Horn discovered a reference count underflow in the shiftfs implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-15791)
Jann Horn discovered a type confusion vulnerability in the shiftfs implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-15792)
Jann Horn discovered that the shiftfs implementation in the Linux kernel did not use the correct file system uid/gid when the user namespace of a lower file system is not in the init user namespace. A local attacker could use this to possibly bypass DAC permissions or have some other unspecified impact. (CVE-2019-15793)
Ori Nimron discovered that the AX25 network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17052)
Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17053)
Ori Nimron discovered that the Appletalk network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17054)
Ori Nimron discovered that the modular ISDN network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17055)
Ori Nimron discovered that the Near field Communication (NFC) network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17056)
Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi driver for the Linux kernel when handling Notice of Absence frames. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-17666)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 19.04: linux-image-5.0.0-36-generic 5.0.0-36.39 linux-image-5.0.0-36-generic-lpae 5.0.0-36.39 linux-image-5.0.0-36-lowlatency 5.0.0-36.39 linux-image-generic 5.0.0.36.38 linux-image-generic-lpae 5.0.0.36.38 linux-image-lowlatency 5.0.0.36.38 linux-image-virtual 5.0.0.36.38
Ubuntu 18.04 LTS: linux-image-5.0.0-1028-oem-osp1 5.0.0-1028.32 linux-image-5.0.0-36-generic 5.0.0-36.39~18.04.1 linux-image-5.0.0-36-generic-lpae 5.0.0-36.39~18.04.1 linux-image-5.0.0-36-lowlatency 5.0.0-36.39~18.04.1 linux-image-generic-hwe-18.04 5.0.0.36.94 linux-image-generic-lpae-hwe-18.04 5.0.0.36.94 linux-image-lowlatency-hwe-18.04 5.0.0.36.94 linux-image-oem-osp1 5.0.0.1028.32 linux-image-virtual-hwe-18.04 5.0.0.36.94
Please note that mitigating the TSX (CVE-2019-11135) and i915 (CVE-2019-0154) issues requires corresponding microcode and graphics firmware updates respectively.
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
References: https://usn.ubuntu.com/4184-2 https://usn.ubuntu.com/4184-1 CVE-2019-0155, https://bugs.launchpad.net/bugs/1851709, https://bugs.launchpad.net/bugs/1852141
Package Information: https://launchpad.net/ubuntu/+source/linux/5.0.0-36.39 https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-36.39~18.04.1 https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1028.32 . 8) - x86_64
- Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Description:
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: redhat-release-virtualization-host and redhat-virtualization-host update Advisory ID: RHSA-2019:3860-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2019:3860 Issue date: 2019-11-12 CVE Names: CVE-2018-12207 CVE-2019-11135 =====================================================================
- Summary:
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 and Red Hat Virtualization 4.2 for Red Hat Enterprise Linux 7.6 EUS.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
RHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64 RHEL 7-based RHEV-H for RHEV 4.2 (build requirements) - noarch, x86_64 Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS - noarch, x86_64
- Description:
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
-
hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)
-
hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/2974891
- Bugs fixed (https://bugzilla.redhat.com/):
1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU) 1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)
- Package List:
Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS:
Source: redhat-release-virtualization-host-4.2-16.1.el7.src.rpm redhat-virtualization-host-4.2-20191107.0.el7_6.src.rpm
noarch: redhat-virtualization-host-image-update-4.2-20191107.0.el7_6.noarch.rpm redhat-virtualization-host-image-update-placeholder-4.2-16.1.el7.noarch.rpm
x86_64: redhat-release-virtualization-host-4.2-16.1.el7.x86_64.rpm redhat-release-virtualization-host-content-4.2-16.1.el7.x86_64.rpm
RHEL 7-based RHEV-H for RHEV 4.2 (build requirements):
Source: redhat-release-virtualization-host-4.2-16.1.el7.src.rpm
noarch: redhat-virtualization-host-image-update-placeholder-4.2-16.1.el7.noarch.rpm
x86_64: redhat-release-virtualization-host-4.2-16.1.el7.x86_64.rpm
Red Hat Virtualization 4 Hypervisor for RHEL 7:
Source: redhat-virtualization-host-4.3.6-20191108.0.el7_7.src.rpm
noarch: redhat-virtualization-host-image-update-4.3.6-20191108.0.el7_7.noarch.rpm
RHEL 7-based RHEV-H for RHEV 4 (build requirements):
Source: redhat-release-virtualization-host-4.3.6-5.el7ev.src.rpm redhat-virtualization-host-4.3.6-20191108.0.el7_7.src.rpm
noarch: redhat-virtualization-host-image-update-4.3.6-20191108.0.el7_7.noarch.rpm redhat-virtualization-host-image-update-placeholder-4.3.6-5.el7ev.noarch.rpm
x86_64: redhat-release-virtualization-host-4.3.6-5.el7ev.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXcsR2tzjgjWX9erEAQiAUA/9E2bx3AwclSdnlsmxzpAWVPiIsGROQ/7/ MIwr58ZcGsC+lXzV7nCo8maOmuDX8nBsJBgct5Jcnh+ZfNCFFDCvstDkLvBVwZsD VN0OIRlxkk7yPowfkrQo8N0wkEIwL+2WIBSdO0ubolhjiLSPxjwl6UvLwnemEHIo 1kfU7/RJD1V8K8jdF5TezPVNSYBOgBFR6kflt6TlSlO3rgQDs17qSrMIZ+PU0g9B lEkOwMSw9UPQsDhaamWD5oUdVy9BO1/CexnIK8dainxasj/D+j2S6X95vICx8nHi WCM90CvOmwLWalwrqAJdTxwlrgvbfBzSeF24Ry2L4oGODH2YFoBMYIZGDTa6op4/ EIotVNsTKKJTdawmGJ/ehIJ0lAbErFwhh126qmPBAi7PvAaVk+g+S7GFMU4XPl38 q08ZPN94dX1BOYRGxctYFgqHz32h11K1cHvSVBwm22XmnNAIZ8nYk4IShzIp3b8M yz2Sn8qXXyNGv2IVVuEK/PfdQAqtjp5576/zNhUC03Ntsx8nc5QqtdVUDJOPbOLN k2SVRUy0mR65vJb2qBGoGzGHsd2QAkJMaPfKFRikgnoEfI6C8yhaLby/mFQOmFtD OKzGxoVvzBTPTU6/9vCvv9xb280qhiDs0dSJwtICLkXaQ3M3/hJsu1XZp/T7tjp1 MW2wQ4SJYW4= =zKEr -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 8) - aarch64, noarch, ppc64le, s390x, x86_64
In addition this update provides mitigations for the "TSX Asynchronous Abort" speculative side channel attack. For additional information please refer to https://xenbits.xen.org/xsa/advisory-305.html
For the oldstable distribution (stretch), these problems have been fixed in version 4.8.5.final+shim4.10.4-1+deb9u12. Note that this will be the last security update for Xen in the oldstable distribution; upstream support for the 4.8.x branch ended by the end of December 2019. If you rely on security support for your Xen installation an update to the stable distribution (buster) is recommended.
For the stable distribution (buster), these problems have been fixed in version 4.11.3+24-g14b62ab3e5-1~deb10u1.
We recommend that you upgrade your xen packages.
For the detailed security status of xen please refer to its security tracker page at: https://security-tracker.debian.org/tracker/xen
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAl4c7kEACgkQEMKTtsN8 TjYTuQ//R8WXtoC9qnD7wrV1E9skzu0YgXXUJDgaY6V2cTxRZ9n+RC7szVBXqfjJ OzOhNDESTG1aeOg/vnwHgDLMigIe5HlNSYPMXFk9IqOtsRTaP+Ddp1e/msfudYqP rOiI+NzRk2MnFwT348SCuJK7tS/6coj2IECaYc+LOMp05eg+y4r+KLc6FFWm/UEB 9M0SQMv6vMHaSCqJ7OlzE9j1pta3qPHp6vDpDQC0ngjvTJI85Z6l1p2dJ600bcZR Am4nl/1va8Mxc6hFYQ0h8TV2leELsw3B4f5f4LPKh5U7ZiHM5DfWGZLKxf/SJRpf brt0wwYABM0qMqqelrEZOHWqdFg17ozYkNhuUYYLS3P/AWiOZURHq/xszsv98dGh EUzMPL/P0mHyxrOlG8BrhaZ0O2FfAABRdfNDEO4pDGQSFYYpniOW9a+6yZsmKJDg njryOlSwXa/yrqde5JSqDlJFtwnRZu5IhdeCERXfczpauBrqOzUCUX1n72JSrtlD TUeMMj3QBbuLtJhFbQZH+/dqbQlYKu0u7VPA5fP+7nxsG+9NqwRHv6J2lh0YKXYz ej2WFpM+oBpr12dtFx2buZVzZofHGZd5y1kjGq0yRwnBSrdSKYC5dhtX32weHfSL jnN2rWTafoKwSOJvvofoMjmjcYwTfBzorTO1EX01FPxZqy/nrsA=3Qmh -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201911-1619", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "xeon e3-1265l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2699 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1220 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l7545", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-10980xe", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4640 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7100h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "xeon 7030", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4610 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4610 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold 4425y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8500y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6262v", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 7130m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6267u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 5070", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8880 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9500t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4850 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w3690", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "xeon e5-4650 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2620 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2620 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-9300", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w3540", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.5" }, { "model": "xeon e3-1565l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.5" }, { "model": "core i9-7980xe", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6254", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3110", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-5550u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 8268", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2630 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8890 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-1660 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5606", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 5050", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6230n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2134", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3930t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5365", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1575m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7200u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2224", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5335", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.5" }, { "model": "core i5-7500t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4627 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.0.1" }, { "model": "xeon platinum 8260", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4900t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 8280m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2699a v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.0.1" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.1" }, { "model": "xeon gold 5222", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6240l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5570", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-1650 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5320", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5603", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "xeon e5-2687w v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5410", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.5" }, { "model": "core i5-7440hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m3-8100y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7560u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m-5y31", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-1035g1", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8893 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4809 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7660u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8709g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6230", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1533n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5472", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x3220", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3120", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g1840", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l3110", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "celeron g1630", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7330", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "xeon e-2186g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.0.1" }, { "model": "core i5-9300h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1220l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6252", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1285 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2223", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2643 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1520", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g1820t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8400t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5670", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-1620 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1528", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 5215m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-2191", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2126g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2697 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5318", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5260", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5272", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8750h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 5060", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon lv 5148", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5430", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "xeon d-1527", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6240m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w5590", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5530", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4660 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2658 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1540", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver 4210", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8200y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4655 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5492", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x3360", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "celeron g3902e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1637", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "xeon e5-2687w v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5500t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "xeon bronze 3204", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "xeon gold 5218t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5240", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon ec3539", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2135", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-10110y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1225 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l3360", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 5215", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-6167u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-5015u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2650l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1230 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-3175x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5238", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2630l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7600t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9900x x-series", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8500b", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6770hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x3350", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "xeon e5-2667 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1622", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7820hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7600k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1230 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5205", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 5218n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2660 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-8130u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8867 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-2142it", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "pentium gold g5620", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w3680", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7567u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m-5y10c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 5220", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold 5405u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8269u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5645", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7400t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "xeon e5-2630 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "core i7-5557u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2430 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "xeon 3060", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1531", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2246g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5430", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2640 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-2161i", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1275 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9400", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-2880 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver 4215", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-10920x x-series", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver 4208", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "core i5-5287u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8259u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5647", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m-5y10", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2265", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5609", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-5200u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-2123it", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-7940x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5630", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 8280l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4620 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4660 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x7350", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e6540", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x3460", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "xeon gold 6238m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6252n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5\\+8400", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3930te", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 7040", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2667 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "xeon e7-2870 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4657l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 7110n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2608l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6240", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold 4410y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6230t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1585 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w3530", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "core i3-10110u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-8145u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4850 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7420", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver 4214", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2698 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1535m v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2683 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2603 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1557", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4930e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1231 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 7140n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "xeon e-2136", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "core i5-9400h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2640 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2226g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5675", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-iq centralized management", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "7.0.0" }, { "model": "core i7-9850h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2603 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5677", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6870hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1280 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5320", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "30" }, { "model": "xeon w-3245m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 7120m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7267u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 5160", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 5080", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6200u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3900", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5550", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5618", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-1065g7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-9300t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "xeon e7-8891 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "xeon e5-2470 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4809 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2609 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8705g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "xeon e5-2670 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "celeron g4930t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 7130n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 3070", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "xeon e7-8870 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l3406", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2104g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2286g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1653n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9600t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-2173it", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1260l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7y54", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5518", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "pentium gold g5420t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5355", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 5140", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x7542", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2234", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4650 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5240", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1518", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2680 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-5157u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2643 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2133", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1545m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2174g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2695 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7287u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "core i7-5700hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2650l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2697 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-5020u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-2163it", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1539", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2650 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-9700", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon lc3518", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4900", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "celeron g3950", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4830 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8895 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7520", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1245 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2145", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-5750hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8700b", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1285l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w3520", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "core m-5y71", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5470", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9960x x-series", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2407 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-10940x x-series", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1535m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5400t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver 4214y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5400", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "xeon gold 6246", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w3565", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5420", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1553n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "core i7-10510u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "3.1.1" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "xeon gold 6244", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8855 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "xeon e7-8890 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l7455", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-8100t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-2143it", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "core i3-7100t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 5030", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2144g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9400t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4655 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5650", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-10710u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2695 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4627 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g1840t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-3245", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 5215l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2124g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7800x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9980xe", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9500", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "xeon e3-1240 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5540", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7450", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "core m-5y70", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 8270", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-9940x x-series", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7100", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1245 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "xeon e7-4820 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "xeon e5-2697 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-iq centralized management", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "6.1.0" }, { "model": "xeon e5502", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 9282", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "xeon e5-2698 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1270 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "core m-5y10a", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-2183it", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "celeron g1620", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7920hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2620 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1537", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "xeon x3330", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5500", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1280 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-8300t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x6550", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 5150", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1246 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2123", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1577", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5630", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8265u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2295", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1602", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 8260l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7500u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3920", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 8276", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2660 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-1680 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.1" }, { "model": "xeon w-3275", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2680 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2637 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7600", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2699 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-5257u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8400b", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-1660 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4850 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5638", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-1680 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1649n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1230l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "31" }, { "model": "xeon e5-2643 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5520", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1571", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2244g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8400", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5640", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l3426", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 8260m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8650u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8565u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "xeon e3-1265l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x3470", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "xeon lv 5138", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1270 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x3320", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4880 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "core i3-8100", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7300", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "core i7-9750h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2236", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-9700t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6700hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 8280", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1513n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "xeon gold 6238t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l7555", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-2141i", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 5217", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m3-6y30", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8880 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-2146nt", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-3223", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4610a v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w5580", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1585l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2440 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "celeron g1830", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x7550", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7820hk", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5405", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2690 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1548", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 5120", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2403 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6226", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "openshift container platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.2" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "xeon e3-1240l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2623 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 7020", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.0.1" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.0.1" }, { "model": "xeon gold 5220t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8890 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1225 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon ec5509", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8300h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8550u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2628l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 3040", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2650 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5215", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6350hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6560u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.0.1" }, { "model": "xeon e5-2650 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5420", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2274g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8250u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m-5y51", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-1035g7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8891 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w3670", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8870 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 5218", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-9100", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8891 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2648l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "openshift container platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.1" }, { "model": "xeon 7140m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-iq centralized management", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "5.2.0" }, { "model": "core i5-9600", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "core i3-8109u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-10210y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7300hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5482", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7540", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x7560", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2670 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5530", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x3450", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5270", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2690 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7700", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 8276m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2275", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5420", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5462", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4627 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1623n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.5" }, { "model": "xeon e5-2680 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.5" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "xeon e7210", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8860 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon lv 5133", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "xeon x5687", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-3275m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2175", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 7150n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7300t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.0.1" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "xeon gold 6238", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-7960x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.0.1" }, { "model": "xeon 7041", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7700t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2603 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g1610t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1505m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7260u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g1820te", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "xeon x5450", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6238l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5507", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1559", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4669 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-9100t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4830 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4603 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5649", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "xeon e5620", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4650 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-10510y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7320", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1241 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold 4415u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1220 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-iq centralized management", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "6.0.0" }, { "model": "xeon x3440", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8086k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 8260y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "xeon e7-4820 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1235l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2690 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2609 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7340", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5660", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "xeon e7220", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "pentium gold g5600t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.0.1" }, { "model": "core i3-1005g1", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "celeron g3900t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1275 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 7120n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5560", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6820hk", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g1610", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-2177nt", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5345", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4669 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1268l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon lc5518", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-7900x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-1650 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon lc5528", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1271 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 5218b", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4920", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x3380", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4809 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x7460", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4860 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold 6405u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2695 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6287u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-3265", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-2850 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2176g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-5250u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2630 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1276 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2660 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4820 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2224g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2276g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5680", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8880l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "core i7-5950hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "xeon e7430", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g1850", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7700hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2245", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1240 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1627", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5472", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1275 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-1620 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5607", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3930e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-6100u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3900e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon ec5549", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon lv 5128", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 9222", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7530", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-6100h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5310", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6248", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1543n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1523n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon ec5539", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4628l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6300hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4890 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g3900te", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1529", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l7445", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7100u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2155", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.0.1" }, { "model": "core i7-6970hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g1620t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-1630 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5504", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 3065", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w3550", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4620 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 5110", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4870 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7400", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2667 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7700k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4932e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8870 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-9350k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8305g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-8350k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.5" }, { "model": "core i7-5500u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-3225", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "xeon l5640", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8559u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g1820", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-7920x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i9-10900x x-series", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4620 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1505m v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5520", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-9700k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2125", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5408", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-10310y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "big-iq centralized management", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "5.4.0" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "xeon e5-2697a v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x3370", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.0.1" }, { "model": "core i7-8706g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m3-6y54", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2637 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4640 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "core i3-5010u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4640 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "xeon e5-2630l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-8809g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1515m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1558l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2288g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5506", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-7167u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7\\+8700", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x3210", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8893 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2630l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "xeon l5506", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6222v", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6242", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2640 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2430l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4607 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2255", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5450", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2225", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-4667 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "xeon e5503", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2650l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-9320", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5410", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "core m3-7y30", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4930", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-5850hq", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5460", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1240l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver 4209t", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x3230", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.5" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.5" }, { "model": "core i5-7360u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon lv 5113", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2683 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 5130", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8857 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 8256", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7310", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2450 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.5" }, { "model": "xeon e5-4667 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1220 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2450l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5440", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-7500", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2235", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5\\+8500", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-7820x", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-1650 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-2166nt", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1541", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-9600k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2687w v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-4830 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 8253", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1225 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "xeon e7-8860 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "xeon lc3528", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8867 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x3480", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold g5600", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l3014", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "core i3-6100", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8893 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w3570", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "core i9-9920x x-series", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2146g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-5775c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2623 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2618l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5690", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1226 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 3050", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5667", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-8300", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-3265m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6234", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "xeon e5-1660 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3-5005u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold 4415y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 8276l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2124", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "xeon d-2145nt", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "core i5-10210u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5310", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-6260u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x3430", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "xeon 5063", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8880 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-1035g4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2420 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "xeon e7440", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "celeron g3930", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "core i5-5350h", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1633n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 7110m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5220", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w3580", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5335", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "xeon d-2187nt", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1521", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-2637 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5-8350u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron g4950", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3-1281 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l7345", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon d-1567", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 9242", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum 9221", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon w-2195", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6567u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-8850 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-1630 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 5220s", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "core i3-7320", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "xeon e7-8880l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7-6500u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon 5040", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5-1620 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e6510", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.5" }, { "model": "core i3-7350k", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7-2890 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold 6240y", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium gold 4417u", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver 4216", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon l5508", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-2278g", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon x5672", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null } ], "sources": [ { "db": "NVD", "id": "CVE-2018-12207" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-10110u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-10110u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-10110y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-10110y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-1005g1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9300t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9100t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9350k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9350k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-9320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-9320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8145u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8109u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8130u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-8350k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7350k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7350k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7300t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7167u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6167u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5015u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5015u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5020u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5020u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5005u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5005u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5010u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5010u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i3-5157u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3-5157u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10210u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10310y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-10210y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g7_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8300h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8259u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8269u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8700b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8700b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5\\+8500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5\\+8500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5\\+8400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5\\+8400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8305g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8250u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7300hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7267u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7260u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7440hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7360u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-7y54_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6350hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6300hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6267u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-6260u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5350h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5350h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5200u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5287u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5250u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5250u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i5-5257u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5-5257u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10510u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10510y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-10710u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-1065g7_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9750h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9750h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8086k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8086k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8559u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7\\+8700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7\\+8700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8709g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8809g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8705g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8550u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7660u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7560u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7567u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7920hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6970hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6870hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6770hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6820hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6560u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-6567u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5850hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5850hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5950hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5950hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5775c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5775c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5700hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5750hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5750hq:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5500u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5550u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5550u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-5557u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-5557u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-7y30_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-6y54_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-6y54:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m3-6y30_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y31_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y31:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y51_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y51:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10a_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10a:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y71_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y71:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y70_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y70:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_m-5y10c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10980xe_firmware:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10900x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10900x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10920x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10920x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-10940x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-10940x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9920x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9920x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9960x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9960x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9980xe_firmware:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9980xe:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-9940x_x-series_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-9940x_x-series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7960x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7960x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7940x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7940x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7980xe_firmware:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7980xe:-:*:*:*:extreme:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7920x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7920x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i9-7900x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i9-7900x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:core_i7-7800x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7-7800x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5620_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5600_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5420t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5420t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5420_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_6405u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_6405u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_5405u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_5405u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5400t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5400_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4425y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4425y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4417u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4417u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4415u_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4415u:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4415y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4415y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_4410y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_4410y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4950_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4950:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4932e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4932e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4930t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4930t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4930e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4930e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4930_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4920_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4920:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4900t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g4900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g4900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3950_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3950:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930te_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930te:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3920_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3920:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3902e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3902e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900te_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900te:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1850_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1850:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1840t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1840t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1840_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1840:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1830_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1830:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1820te_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1820te:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1820t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1820t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1630_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1630:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1820_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1820:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1620t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1620t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1620_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1610t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1610t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:celeron_g1610_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:celeron_g1610:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_9282_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_9282:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_9242_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_9242:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_9222_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_9222:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_9221_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_9221:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8280m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8280m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8280l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8280l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8280_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8280:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8276m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8276m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8276l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8276l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8276_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8276:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8270_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8270:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8268_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8268:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8260y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8260y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8260m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8260m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8260l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8260l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8260_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8260:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8256_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8256:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_platinum_8253_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum_8253:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6262v_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6262v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6254_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6254:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6252n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6252n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6252_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6252:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6248_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6248:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6246_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6246:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6244_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6244:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6242_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6242:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6240y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6240y_:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6240m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6240m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6240l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6240l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6240_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6240:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6238t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6238t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6238m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6238m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6238l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6238l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6238_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6238:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6234_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6234:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6230t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6230t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6230n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6230n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6230_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6230:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6226_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6226:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_6222v_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_6222v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5222_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5222:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5220t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5220t_:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5220s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5220s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5220_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5218t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5218t_:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5218n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5218n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5218b_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5218b:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5218_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5218:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5217_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5217:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5215m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5215m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5215l_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5215l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_gold_5215_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold_5215:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4216_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4216:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4215_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4215:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4214y_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4214y:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4214_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4210_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4210:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4209t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4209t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_silver_4208_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver_4208:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_bronze_3204_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_bronze_3204:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8890_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8890_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8893_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8893_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8880_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8880_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4830_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4830_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8860_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8860_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4809_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4809_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8870_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8870_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4820_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4820_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8891_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8891_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8867_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8867_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4850_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4850_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8855_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8855_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8860_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8860_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8867_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8867_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8870_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8870_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8880_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8880_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8880l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8880l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4809_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4809_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8890_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8890_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4820_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4820_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8891_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8891_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4830_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4830_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4850_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4850_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8893_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8893_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4809_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4809_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8880l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8880l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8880_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8880_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4820_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4820_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8890_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8890_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8891_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8891_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-2850_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-2850_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4830_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4830_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8893_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8893_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-2870_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-2870_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4850_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4850_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-2880_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-2880_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-2890_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-2890_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4860_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4860_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4870_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4870_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4890_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4890_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8850_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8850_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8857_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8857_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8870_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8870_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-4880_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-4880_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7-8895_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7-8895_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2699a_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2699a_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4627_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4627_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4610a_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4610a_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4620_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4628l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4628l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4660_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4660_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4640_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4640_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4669_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4669_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4667_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4667_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4655_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4655_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4650_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1660_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1660_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1630_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1630_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1620_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1680_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1680_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1650_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2687w_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2687w_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2695_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2695_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2690_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2690_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2699_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2699_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2650l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2650l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2658_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2658_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2698_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2698_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2660_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2660_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2680_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2680_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2697_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2697_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2683_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2683_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2628l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2628l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2650_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2697a_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2697a_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2648l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2648l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2620_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2630l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2630l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2608l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2608l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2667_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2667_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2643_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2643_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2623_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2623_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2609_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2609_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2630_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2630_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2618l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2618l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2637_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2637_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2603_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2603_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2640_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2640_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4640_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4640_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4650_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4655_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4655_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4660_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4660_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4667_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4667_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4669_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4669_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4610_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4610_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4620_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4627_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4627_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2695_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2695_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2697_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2697_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2698_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2698_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2699_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2699_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2683_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2683_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2690_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2690_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2650_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2660_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2660_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2680_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2680_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2670_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2670_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1630_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1630_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1650_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2687w_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2687w_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2643_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2643_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1660_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1660_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1680_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1680_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2650l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2650l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2620_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2623_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2623_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1620_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2630_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2630_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2630l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2630l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2637_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2637_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2640_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2640_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2603_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2603_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2667_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2667_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4640_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4640_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4650_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4657l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4657l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4607_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4607_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4610_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4610_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4620_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4657l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4657l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4627_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4627_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-4603_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-4603_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2420_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2420_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2440_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2440_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2403_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2403_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2430_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2430_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2450_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2450_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2430l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2430l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2450l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2450l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2470_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2470_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2407_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2407_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2640_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2640_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2680_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2680_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2690_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2690_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2643_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2643_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2650_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2650l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2650l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2695_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2695_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2660_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2660_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2667_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2667_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2697_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2697_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2603_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2603_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2670_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2670_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2609_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2609_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1620_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2687w_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2687w_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1650_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2620_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-1660_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-1660_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2630_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2630_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2630l_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2630l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5-2637_v2_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5-2637_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1230_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1230_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1280_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1280_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1225_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1225_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1240_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1275_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1275_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1220_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1270_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1270_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1245_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1245_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1535m_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505m_v6_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1565l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1585l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1585_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1558l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1545m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1575m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1515m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1240l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1235l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1235l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1280_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1280_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1220_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1230_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1230_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1245_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1245_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1270_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1270_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1225_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1225_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1260l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1260l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1240_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1275_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1275_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1268l_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1268l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1535m_v5_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1265l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1265l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1285l_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1285l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1285_v4_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1285_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1241_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1241_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1231_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1231_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1240l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1276_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1276_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1281_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1281_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1246_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1246_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1271_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1271_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1226_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1226_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1220l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1220_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1230l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1230l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1225_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1225_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1265l_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1265l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1275_v3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1275_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2226g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2234_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2236_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2244g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2274g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2246g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2224_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2224g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2286g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2286g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2276g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2124g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2146g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2176g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2136_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2134_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2144g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2174g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2104g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2104g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2186g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2126g_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2124_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1602_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1602:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1653n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1653n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1622_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1622:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1623n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1623n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1627_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1627:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1637_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1637:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1633n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1633n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1649n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1649n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2141i_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2141i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2177nt_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2177nt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2161i_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2161i:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2143it_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2143it:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2146nt_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2146nt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2145nt_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2145nt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2123it_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2123it:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2173it_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2173it:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2191_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2191:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2187nt_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2187nt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2142it_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2142it:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2163it_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2163it:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2183it_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2183it:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-2166nt_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-2166nt:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1533n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1533n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1513n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1513n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1543n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1543n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1523n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1523n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1553n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1553n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1539_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1539:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1529_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1529:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1559_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1559:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1557_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1557:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1567_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1567:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1577_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1577:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1571_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1571:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1528_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1528:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1541_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1541:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1518_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1518:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1521_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1521:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1531_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1531:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1548_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1548:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1527_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1527:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1537_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1537:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1520_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_d-1540_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_d-1540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2275_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2275:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2295_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2295:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2265_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2265:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2255_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2255:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2223_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2223:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2245_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2245:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2225_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2225:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2235_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2235:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3265m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3265m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3245m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3245m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3275_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3275:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3245_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3245:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3275m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3275m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3223_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3223:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3265_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3265:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3225_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3225:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-3175x_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-3175x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2175_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2175:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2133_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2133:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2155_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2155:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2123_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2123:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2145_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2145:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2125_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2125:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2135_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2135:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w-2195_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w-2195:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x7560_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x7560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l7555_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l7555:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x7550_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x7550:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l7545_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l7545:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x7542_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x7542:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7540_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7530_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7530:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7520_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x7460_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x7460:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7450_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l7455_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l7455:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l7445_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l7445:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7440_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7440:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7430_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7430:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7420_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x7350_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x7350:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l7345_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l7345:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7340_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7340:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7330_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7330:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7310_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7310:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7220_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e7210_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7210:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7150n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7150n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7140n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7140n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7140m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7140m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7130n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7130n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7130m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7130m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7120n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7120n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7120m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7120m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7110n_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7110n:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7110m_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7110m:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7041_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7041:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7040_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7040:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7020_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7020:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_7030_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_7030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x6550_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x6550:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e6540_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e6540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e6510_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e6510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5690_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5690:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5687_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5687:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5680_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5680:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5677_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5677:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5675_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5675:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5672_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5672:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5670_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5670:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5667_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5667:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5660_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5650_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5650:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5649_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5649:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5647_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5647:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5645_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5645:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5640_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5640:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5640_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5640:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5638_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5638:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5630_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5630:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5630_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5630:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5620_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5618_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5618:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5609_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5609:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5607_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5607:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5606_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5606:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5506_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5506:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5603_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5603:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w5590_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w5590:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w5580_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w5580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5570_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5570:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5560_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5550_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5550:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_ec5549_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_ec5549:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5540_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_ec5539_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_ec5539:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5530_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5530:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5530_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5530:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lc5528_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lc5528:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5520_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5520_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lc5518_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lc5518:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5518_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5518:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_ec5509_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_ec5509:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5508_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5508:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5507_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5507:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5506_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5506:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5504_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5504:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5503_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5503:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5502_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5502:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5492_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5492:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5482_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5482:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5472_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5472:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5472_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5472:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5470_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5470:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5462_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5462:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5460_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5460:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5450_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5450_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5440_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5440:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5430_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5430:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5430_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5430:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5420_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5420_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5410_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5410:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5410_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5410:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5408_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5408:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5405_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5405:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5365_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5365:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5355_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5355:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5345_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5345:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5335_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5335:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5335_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5335:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5318_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5318:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5310_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5310:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5310_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5310:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5272_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5272:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5270_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5270:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x5260_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x5260:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5240_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5240:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5240_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5240:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5238_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5238:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5220_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l5215_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l5215:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e5205_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5205:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5160_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5150_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lv_5148_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lv_5148:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5140_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5140:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lv_5138_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lv_5138:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lv_5133_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lv_5133:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5130_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5130:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lv_5128_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lv_5128:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5120_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lv_5113_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lv_5113:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5110_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5110:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5080_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5080:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5070_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5070:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5063_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5063:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5060_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5060:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5050_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5040_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5040:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_5030_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_5030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3690_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3690:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3680_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3680:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3670_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3670:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3580_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3570_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3570:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3565_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3565:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3550_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3550:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3540_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3540:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_ec3539_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_ec3539:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3530_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3530:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lc3528_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lc3528:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_w3520_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_w3520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_lc3518_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_lc3518:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3480_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3480:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3470_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3470:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3460_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3460:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3450_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3440_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3440:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3430_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3430:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l3426_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l3426:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l3406_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l3406:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3380_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3380:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3370_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3370:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3360_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3360:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l3360_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l3360:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3350_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3350:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3330_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3330:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3230_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3230:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3220_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_x3210_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_x3210:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3120_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l3110_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l3110:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_e3110_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3110:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_3070_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_3070:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_3065_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_3065:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_3060_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_3060:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_3050_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_3050:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_3040_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_3040:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:xeon_l3014_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_l3014:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:7.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.5", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.0.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.1.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-12207" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu,Debian,Red Hat,Benjamin M. Romer,Gentoo", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-694" } ], "trust": 0.6 }, "cve": "CVE-2018-12207", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-122143", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.0, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-12207", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201911-694", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-122143", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-122143" }, { "db": "CNNVD", "id": "CNNVD-201911-694" }, { "db": "NVD", "id": "CVE-2018-12207" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access. Both Microsoft Windows and Microsoft Windows Server are products of Microsoft Corporation. Microsoft Windows is an operating system for personal devices. Microsoft Windows Server is a server operating system. A denial of service vulnerability exists in Microsoft Windows and Windows Server due to the program\u0027s improper handling of objects in memory. An attacker could exploit this vulnerability by logging on to an affected system and running a specially crafted application to cause the targeted system to become unresponsive. The following products and versions are affected: Microsoft Windows 10, Windows 10 Version 1607, Windows 10 Version 1709, Windows 10 Version 1803, Windows 10 Version 1809, Windows 10 Version 1903, Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows Server 2008 R2 SP1, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, Windows Server 2019, Windows Server version 1803, Windows Server version 1903. \n\nBug Fix(es):\n\n* Backport TCP follow-up for small buffers (BZ#1739184)\n\n* TCP performance regression after CVE-2019-11478 bug fix (BZ#1743170)\n\n* RHEL8.0 - bnx2x link down, caused by transmit timeouts during load test\n(Marvell/Cavium/QLogic) (L3:) (BZ#1743548)\n\n* block: blk-mq improvement (BZ#1780567)\n\n* RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during\nRHEL8.0 validation for SAP HANA on POWER (BZ#1781111)\n\n* blk-mq: overwirte performance drops on real MQ device (BZ#1782183)\n\n* RHEL8: creating vport takes lot of memory i.e 2GB per vport which leads\nto drain out system memory quickly. (BZ#1782705)\n\n4. ==========================================================================\nUbuntu Security Notice USN-4184-2\nNovember 13, 2019\n\nlinux, linux-hwe, linux-oem-osp1 vulnerability and regression\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 19.04\n- Ubuntu 18.04 LTS\n\nSummary:\n\nSeveral issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux: Linux kernel\n- linux-hwe: Linux hardware enablement (HWE) kernel\n- linux-oem-osp1: Linux kernel for OEM processors\n\nDetails:\n\nUSN-4184-1 fixed vulnerabilities in the Linux kernel. It was discovered\nthat the kernel fix for CVE-2019-0155 (i915 missing Blitter Command\nStreamer check) was incomplete on 64-bit Intel x86 systems. Also, the\nupdate introduced a regression that broke KVM guests where extended\npage tables (EPT) are disabled or not supported. This update addresses\nboth issues. \n\nWe apologize for the inconvenience. \n\nOriginal advisory details:\n\n Stephan van Schaik, Alyssa Milburn, Sebastian \\xd6sterlund, Pietro Frigo,\n Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz\n Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel\n processors using Transactional Synchronization Extensions (TSX) could\n expose memory contents previously stored in microarchitectural buffers to a\n malicious process that is executing on the same CPU core. A local attacker\n could use this to expose sensitive information. (CVE-2019-11135)\n\n It was discovered that the Intel i915 graphics chipsets allowed userspace\n to modify page table entries via writes to MMIO from the Blitter Command\n Streamer and expose kernel memory information. A local attacker could use\n this to expose sensitive information or possibly elevate privileges. A local attacker in a guest VM could use this to\n cause a denial of service (host system crash). (CVE-2018-12207)\n\n It was discovered that the Intel i915 graphics chipsets could cause a\n system hang when userspace performed a read from GT memory mapped input\n output (MMIO) when the product is in certain low power states. A local\n attacker could use this to cause a denial of service. (CVE-2019-0154)\n\n Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the\n Linux kernel did not properly validate endpoint descriptors returned by the\n device. A physically proximate attacker could use this to cause a denial of\n service (system crash). (CVE-2019-15098)\n\n Jann Horn discovered a reference count underflow in the shiftfs\n implementation in the Linux kernel. A local attacker could use this to\n cause a denial of service (system crash) or possibly execute arbitrary\n code. (CVE-2019-15791)\n\n Jann Horn discovered a type confusion vulnerability in the shiftfs\n implementation in the Linux kernel. A local attacker could use this to\n cause a denial of service (system crash) or possibly execute arbitrary\n code. (CVE-2019-15792)\n\n Jann Horn discovered that the shiftfs implementation in the Linux kernel\n did not use the correct file system uid/gid when the user namespace of a\n lower file system is not in the init user namespace. A local attacker could\n use this to possibly bypass DAC permissions or have some other unspecified\n impact. (CVE-2019-15793)\n\n Ori Nimron discovered that the AX25 network protocol implementation in the\n Linux kernel did not properly perform permissions checks. A local attacker\n could use this to create a raw socket. (CVE-2019-17052)\n\n Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network\n protocol implementation in the Linux kernel did not properly perform\n permissions checks. A local attacker could use this to create a raw socket. \n (CVE-2019-17053)\n\n Ori Nimron discovered that the Appletalk network protocol implementation in\n the Linux kernel did not properly perform permissions checks. A local\n attacker could use this to create a raw socket. (CVE-2019-17054)\n\n Ori Nimron discovered that the modular ISDN network protocol implementation\n in the Linux kernel did not properly perform permissions checks. A local\n attacker could use this to create a raw socket. (CVE-2019-17055)\n\n Ori Nimron discovered that the Near field Communication (NFC) network\n protocol implementation in the Linux kernel did not properly perform\n permissions checks. A local attacker could use this to create a raw socket. \n (CVE-2019-17056)\n\n Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi\n driver for the Linux kernel when handling Notice of Absence frames. A\n physically proximate attacker could use this to cause a denial of service\n (system crash) or possibly execute arbitrary code. (CVE-2019-17666)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.04:\n linux-image-5.0.0-36-generic 5.0.0-36.39\n linux-image-5.0.0-36-generic-lpae 5.0.0-36.39\n linux-image-5.0.0-36-lowlatency 5.0.0-36.39\n linux-image-generic 5.0.0.36.38\n linux-image-generic-lpae 5.0.0.36.38\n linux-image-lowlatency 5.0.0.36.38\n linux-image-virtual 5.0.0.36.38\n\nUbuntu 18.04 LTS:\n linux-image-5.0.0-1028-oem-osp1 5.0.0-1028.32\n linux-image-5.0.0-36-generic 5.0.0-36.39~18.04.1\n linux-image-5.0.0-36-generic-lpae 5.0.0-36.39~18.04.1\n linux-image-5.0.0-36-lowlatency 5.0.0-36.39~18.04.1\n linux-image-generic-hwe-18.04 5.0.0.36.94\n linux-image-generic-lpae-hwe-18.04 5.0.0.36.94\n linux-image-lowlatency-hwe-18.04 5.0.0.36.94\n linux-image-oem-osp1 5.0.0.1028.32\n linux-image-virtual-hwe-18.04 5.0.0.36.94\n\nPlease note that mitigating the TSX (CVE-2019-11135) and i915\n(CVE-2019-0154) issues requires corresponding microcode and graphics\nfirmware updates respectively. \n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n https://usn.ubuntu.com/4184-2\n https://usn.ubuntu.com/4184-1\n CVE-2019-0155,\n https://bugs.launchpad.net/bugs/1851709,\n https://bugs.launchpad.net/bugs/1852141\n\nPackage Information:\n https://launchpad.net/ubuntu/+source/linux/5.0.0-36.39\n https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-36.39~18.04.1\n https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1028.32\n. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. Description:\n\nThis is a kernel live patch module which is automatically loaded by the RPM\npost-install script to modify the code of a running kernel. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: redhat-release-virtualization-host and redhat-virtualization-host update\nAdvisory ID: RHSA-2019:3860-01\nProduct: Red Hat Virtualization\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:3860\nIssue date: 2019-11-12\nCVE Names: CVE-2018-12207 CVE-2019-11135 \n=====================================================================\n\n1. Summary:\n\nAn update for redhat-release-virtualization-host and\nredhat-virtualization-host is now available for Red Hat Virtualization 4\nfor Red Hat Enterprise Linux 7 and Red Hat Virtualization 4.2 for Red Hat\nEnterprise Linux 7.6 EUS. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRHEL 7-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64\nRHEL 7-based RHEV-H for RHEV 4.2 (build requirements) - noarch, x86_64\nRed Hat Virtualization 4 Hypervisor for RHEL 7 - noarch\nRed Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS - noarch, x86_64\n\n3. Description:\n\nThe redhat-virtualization-host packages provide the Red Hat Virtualization\nHost. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are\ninstalled using a special build of Red Hat Enterprise Linux with only the\npackages required to host virtual machines. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nThe ovirt-node-ng packages provide the Red Hat Virtualization Host. These\npackages include redhat-release-virtualization-host, ovirt-node, and\nrhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a\nspecial build of Red Hat Enterprise Linux with only the packages required\nto host virtual machines. RHVH features a Cockpit user interface for\nmonitoring the host\u0027s resources and performing administrative tasks. \n\nSecurity Fix(es):\n\n* hw: Machine Check Error on Page Size Change (IFU) (CVE-2018-12207)\n\n* hw: TSX Transaction Asynchronous Abort (TAA) (CVE-2019-11135)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IPU)\n1753062 - CVE-2019-11135 hw: TSX Transaction Asynchronous Abort (TAA)\n\n6. Package List:\n\nRed Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS:\n\nSource:\nredhat-release-virtualization-host-4.2-16.1.el7.src.rpm\nredhat-virtualization-host-4.2-20191107.0.el7_6.src.rpm\n\nnoarch:\nredhat-virtualization-host-image-update-4.2-20191107.0.el7_6.noarch.rpm\nredhat-virtualization-host-image-update-placeholder-4.2-16.1.el7.noarch.rpm\n\nx86_64:\nredhat-release-virtualization-host-4.2-16.1.el7.x86_64.rpm\nredhat-release-virtualization-host-content-4.2-16.1.el7.x86_64.rpm\n\nRHEL 7-based RHEV-H for RHEV 4.2 (build requirements):\n\nSource:\nredhat-release-virtualization-host-4.2-16.1.el7.src.rpm\n\nnoarch:\nredhat-virtualization-host-image-update-placeholder-4.2-16.1.el7.noarch.rpm\n\nx86_64:\nredhat-release-virtualization-host-4.2-16.1.el7.x86_64.rpm\n\nRed Hat Virtualization 4 Hypervisor for RHEL 7:\n\nSource:\nredhat-virtualization-host-4.3.6-20191108.0.el7_7.src.rpm\n\nnoarch:\nredhat-virtualization-host-image-update-4.3.6-20191108.0.el7_7.noarch.rpm\n\nRHEL 7-based RHEV-H for RHEV 4 (build requirements):\n\nSource:\nredhat-release-virtualization-host-4.3.6-5.el7ev.src.rpm\nredhat-virtualization-host-4.3.6-20191108.0.el7_7.src.rpm\n\nnoarch:\nredhat-virtualization-host-image-update-4.3.6-20191108.0.el7_7.noarch.rpm\nredhat-virtualization-host-image-update-placeholder-4.3.6-5.el7ev.noarch.rpm\n\nx86_64:\nredhat-release-virtualization-host-4.3.6-5.el7ev.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nMW2wQ4SJYW4=\n=zKEr\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nIn addition this update provides mitigations for the \"TSX Asynchronous Abort\"\nspeculative side channel attack. For additional information please refer to\nhttps://xenbits.xen.org/xsa/advisory-305.html\n\nFor the oldstable distribution (stretch), these problems have been fixed\nin version 4.8.5.final+shim4.10.4-1+deb9u12. Note that this will be the\nlast security update for Xen in the oldstable distribution; upstream\nsupport for the 4.8.x branch ended by the end of December 2019. If you\nrely on security support for your Xen installation an update to the\nstable distribution (buster) is recommended. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 4.11.3+24-g14b62ab3e5-1~deb10u1. \n\nWe recommend that you upgrade your xen packages. \n\nFor the detailed security status of xen please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/xen\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n\niQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAl4c7kEACgkQEMKTtsN8\nTjYTuQ//R8WXtoC9qnD7wrV1E9skzu0YgXXUJDgaY6V2cTxRZ9n+RC7szVBXqfjJ\nOzOhNDESTG1aeOg/vnwHgDLMigIe5HlNSYPMXFk9IqOtsRTaP+Ddp1e/msfudYqP\nrOiI+NzRk2MnFwT348SCuJK7tS/6coj2IECaYc+LOMp05eg+y4r+KLc6FFWm/UEB\n9M0SQMv6vMHaSCqJ7OlzE9j1pta3qPHp6vDpDQC0ngjvTJI85Z6l1p2dJ600bcZR\nAm4nl/1va8Mxc6hFYQ0h8TV2leELsw3B4f5f4LPKh5U7ZiHM5DfWGZLKxf/SJRpf\nbrt0wwYABM0qMqqelrEZOHWqdFg17ozYkNhuUYYLS3P/AWiOZURHq/xszsv98dGh\nEUzMPL/P0mHyxrOlG8BrhaZ0O2FfAABRdfNDEO4pDGQSFYYpniOW9a+6yZsmKJDg\nnjryOlSwXa/yrqde5JSqDlJFtwnRZu5IhdeCERXfczpauBrqOzUCUX1n72JSrtlD\nTUeMMj3QBbuLtJhFbQZH+/dqbQlYKu0u7VPA5fP+7nxsG+9NqwRHv6J2lh0YKXYz\nej2WFpM+oBpr12dtFx2buZVzZofHGZd5y1kjGq0yRwnBSrdSKYC5dhtX32weHfSL\njnN2rWTafoKwSOJvvofoMjmjcYwTfBzorTO1EX01FPxZqy/nrsA=3Qmh\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2018-12207" }, { "db": "VULHUB", "id": "VHN-122143" }, { "db": "PACKETSTORM", "id": "156058" }, { "db": "PACKETSTORM", "id": "155331" }, { "db": "PACKETSTORM", "id": "155278" }, { "db": "PACKETSTORM", "id": "155847" }, { "db": "PACKETSTORM", "id": "155284" }, { "db": "PACKETSTORM", "id": "155314" }, { "db": "PACKETSTORM", "id": "155283" }, { "db": "PACKETSTORM", "id": "155956" }, { "db": "PACKETSTORM", "id": "155335" } ], "trust": 1.8 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-122143", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-122143" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-12207", "trust": 2.6 }, { "db": "PACKETSTORM", "id": "155335", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "155847", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "156058", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "155697", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "155405", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "155294", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "155318", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "155424", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201911-694", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "155956", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "156920", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4561.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0153", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4700", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2696", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4339", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4675.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4247", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4359", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4346.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4301", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0437", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0127", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4386", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4730", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4676", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4406", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0561", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4254", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4417", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4561", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0049", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "155283", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "155314", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "155331", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "155278", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "155284", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "155280", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155293", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155290", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155287", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155303", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155288", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155285", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155418", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155279", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155289", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155307", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155843", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155292", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155291", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155332", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155286", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155333", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155304", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155282", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155309", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155305", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-122143", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-122143" }, { "db": "PACKETSTORM", "id": "156058" }, { "db": "PACKETSTORM", "id": "155331" }, { "db": "PACKETSTORM", "id": "155278" }, { "db": "PACKETSTORM", "id": "155847" }, { "db": "PACKETSTORM", "id": "155284" }, { "db": "PACKETSTORM", "id": "155314" }, { "db": "PACKETSTORM", "id": "155283" }, { "db": "PACKETSTORM", "id": "155956" }, { "db": "PACKETSTORM", "id": "155335" }, { "db": "CNNVD", "id": "CNNVD-201911-694" }, { "db": "NVD", "id": "CVE-2018-12207" } ] }, "id": "VAR-201911-1619", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-122143" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T22:03:40.870000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Microsoft Windows and Microsoft Windows Server Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=103050" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-694" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-122143" }, { "db": "NVD", "id": "CVE-2018-12207" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2020:0028" }, { "trust": 2.3, "url": "https://www.debian.org/security/2020/dsa-4602" }, { "trust": 2.3, "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "trust": 2.3, "url": "https://access.redhat.com/errata/rhsa-2019:3916" }, { "trust": 2.3, "url": "https://access.redhat.com/errata/rhsa-2019:3936" }, { "trust": 2.3, "url": "https://access.redhat.com/errata/rhsa-2019:3941" }, { "trust": 2.3, "url": "https://access.redhat.com/errata/rhsa-2020:0026" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2020:0204" }, { "trust": 1.7, "url": "https://seclists.org/bugtraq/2020/jan/21" }, { "trust": 1.7, "url": "https://security.gentoo.org/glsa/202003-56" }, { "trust": 1.7, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/4186-2/" }, { "trust": 1.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12207" }, { "trust": 1.1, "url": "https://access.redhat.com/security/cve/cve-2018-12207" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/i5wwpw4bszddw7vhu427xtvxv7rooffw/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/izyatwnughrbg6i3tc24yhp5y3j7i6kh/" }, { "trust": 1.0, "url": "https://support.f5.com/csp/article/k17269881?utm_source=f5support\u0026amp%3butm_medium=rss" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11135" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/i5wwpw4bszddw7vhu427xtvxv7rooffw/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/izyatwnughrbg6i3tc24yhp5y3j7i6kh/" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2019:3833" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0154" }, { "trust": 0.6, "url": "https://support.f5.com/csp/article/k17269881?utm_source=f5support\u0026utm_medium=rss" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193294-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193295-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193340-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193348-1.html" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:4245" }, { "trust": 0.6, "url": "https://support.f5.com/csp/article/k15840535" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:3835" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:3844" }, { "trust": 0.6, "url": "https://www.vmware.com/security/advisories/vmsa-2019-0020.html" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:3942" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:3940" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193293-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193307-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193308-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192962-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192961-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192960-1.html" }, { "trust": 0.6, "url": "https://security.freebsd.org/advisories/freebsd-sa-19:25.mcepsc.asc" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200334-1.html" }, { "trust": 0.6, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html" }, { "trust": 0.6, "url": "https://support.citrix.com/article/ctx263684" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/xsa-304-and-xsa-305-security-vulnerabilities/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156920/gentoo-linux-security-advisory-202003-56.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4417/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/intel-processors-denial-of-service-via-machine-check-error-on-page-size-change-30843" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4700/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155697/red-hat-security-advisory-2019-4245-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0437/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4730/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4386/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4561/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4247/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155405/red-hat-security-advisory-2019-3916-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4561.2/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155847/red-hat-security-advisory-2020-0028-01.html" }, { "trust": 0.6, "url": "https://portal.msrc.microsoft.com/zh-cn/security-guidance/advisory/cve-2018-12207" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155294/red-hat-security-advisory-2019-3839-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4406/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4339/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4675.2/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4359/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4676/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4301/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0127/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155424/red-hat-security-advisory-2019-3941-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2696/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4254/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155318/kernel-live-patch-security-notice-lsn-0059-1.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0049/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0153/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0561/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156058/red-hat-security-advisory-2020-0204-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155956/debian-security-advisory-4602-1.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155335/ubuntu-security-notice-usn-4186-3.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4346.2/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2019-11135" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://access.redhat.com/security/vulnerabilities/ifu-page-mce" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0155" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.4, "url": "https://access.redhat.com/solutions/tsx-asynchronousabort" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-0154" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17055" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17054" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17056" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15098" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17053" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17666" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17052" }, { "trust": 0.2, "url": "https://bugs.launchpad.net/bugs/1852141" }, { "trust": 0.2, "url": "https://access.redhat.com/solutions/i915-graphics" }, { "trust": 0.2, "url": "https://usn.ubuntu.com/4186-1" }, { "trust": 0.1, "url": "https://support.f5.com/csp/article/k17269881?utm_source=f5support\u0026amp;amp;utm_medium=rss" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5489" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16884" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14821" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-0155" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14821" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14901" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-5489" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14816" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14901" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9506" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3900" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-9506" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14816" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16884" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-3900" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10126" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oem-osp1/5.0.0-1028.32" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4184-2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15792" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15791" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-36.39~18.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15793" }, { "trust": 0.1, "url": "https://bugs.launchpad.net/bugs/1851709," }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4184-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-36.39" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/2974891" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2019:3860" }, { "trust": 0.1, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/taa_mcepsc_i915" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4186-2" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2019:3832" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17350" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/xen" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17342" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18424" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11091" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18423" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17344" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19579" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17343" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12126" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17348" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17349" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18420" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17345" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12127" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17347" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://xenbits.xen.org/xsa/advisory-305.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17346" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18421" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19577" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18425" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17340" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17341" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12130" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19578" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-169.198" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16746" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4186-3" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2215" } ], "sources": [ { "db": "VULHUB", "id": "VHN-122143" }, { "db": "PACKETSTORM", "id": "156058" }, { "db": "PACKETSTORM", "id": "155331" }, { "db": "PACKETSTORM", "id": "155278" }, { "db": "PACKETSTORM", "id": "155847" }, { "db": "PACKETSTORM", "id": "155284" }, { "db": "PACKETSTORM", "id": "155314" }, { "db": "PACKETSTORM", "id": "155283" }, { "db": "PACKETSTORM", "id": "155956" }, { "db": "PACKETSTORM", "id": "155335" }, { "db": "CNNVD", "id": "CNNVD-201911-694" }, { "db": "NVD", "id": "CVE-2018-12207" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-122143" }, { "db": "PACKETSTORM", "id": "156058" }, { "db": "PACKETSTORM", "id": "155331" }, { "db": "PACKETSTORM", "id": "155278" }, { "db": "PACKETSTORM", "id": "155847" }, { "db": "PACKETSTORM", "id": "155284" }, { "db": "PACKETSTORM", "id": "155314" }, { "db": "PACKETSTORM", "id": "155283" }, { "db": "PACKETSTORM", "id": "155956" }, { "db": "PACKETSTORM", "id": "155335" }, { "db": "CNNVD", "id": "CNNVD-201911-694" }, { "db": "NVD", "id": "CVE-2018-12207" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-14T00:00:00", "db": "VULHUB", "id": "VHN-122143" }, { "date": "2020-01-23T00:26:55", "db": "PACKETSTORM", "id": "156058" }, { "date": "2019-11-14T15:55:13", "db": "PACKETSTORM", "id": "155331" }, { "date": "2019-11-12T21:45:10", "db": "PACKETSTORM", "id": "155278" }, { "date": "2020-01-06T17:03:24", "db": "PACKETSTORM", "id": "155847" }, { "date": "2019-11-12T21:49:19", "db": "PACKETSTORM", "id": "155284" }, { "date": "2019-11-13T17:17:28", "db": "PACKETSTORM", "id": "155314" }, { "date": "2019-11-12T21:49:05", "db": "PACKETSTORM", "id": "155283" }, { "date": "2020-01-15T17:22:12", "db": "PACKETSTORM", "id": "155956" }, { "date": "2019-11-14T15:56:10", "db": "PACKETSTORM", "id": "155335" }, { "date": "2019-11-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-694" }, { "date": "2019-11-14T20:15:11.133000", "db": "NVD", "id": "CVE-2018-12207" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-15T00:00:00", "db": "VULHUB", "id": "VHN-122143" }, { "date": "2022-11-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201911-694" }, { "date": "2023-11-07T02:52:09.833000", "db": "NVD", "id": "CVE-2018-12207" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "PACKETSTORM", "id": "155314" }, { "db": "CNNVD", "id": "CNNVD-201911-694" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Microsoft Windows and Microsoft Windows Server Input validation error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-694" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201911-694" } ], "trust": 0.6 } }
ghsa-mgp4-7j8w-x48q
Vulnerability from github
Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.
{ "affected": [], "aliases": [ "CVE-2018-12207" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-11-14T20:15:00Z", "severity": "MODERATE" }, "details": "Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access.", "id": "GHSA-mgp4-7j8w-x48q", "modified": "2022-11-11T12:00:32Z", "published": "2022-05-24T17:00:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-12207" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/I5WWPW4BSZDDW7VHU427XTVXV7ROOFFW" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IZYATWNUGHRBG6I3TC24YHP5Y3J7I6KH" }, { "type": "WEB", "url": "https://seclists.org/bugtraq/2020/Jan/21" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202003-56" }, { "type": "WEB", "url": "https://support.f5.com/csp/article/K17269881?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4186-2" }, { "type": "WEB", "url": "https://www.debian.org/security/2020/dsa-4602" }, { "type": "WEB", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2023-0884
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Windows ist ein Betriebssystem von Microsoft.\r\nMicrosoft Windows RT ist eine Version des Windows-Betriebssystems von Microsoft f\u00fcr Ger\u00e4te basierend auf der ARM-Architektur, wie beispielsweise Tablet-Computer.\r\nDie Windows Azure-Plattform ist eine Cloud Computing-Plattform von Microsoft.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentisierter oder anonymer Angreifer kann mehrere Schwachstellen in verschiedenen Microsoft Windows Betriebssystemen und Microsoft Windows Azure Stack ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, Code mit erweiterten Privilegien zur Ausf\u00fchrung zu bringen, Sicherheitsmechanismen zu umgehen, Spoofing Angriffe durchzuf\u00fchren, vertrauliche Daten einzusehen oder seine Privilegien zu erweitern.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0884 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-0884.json" }, { "category": "self", "summary": "WID-SEC-2023-0884 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0884" }, { "category": "external", "summary": "CISA Known Exploited Vulnerabilities Catalog vom 2023-04-10", "url": "https://www.cisa.gov/news-events/alerts/2023/04/07/cisa-adds-five-known-exploited-vulnerabilities-catalog" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates vom 2019-11-12", "url": "https://portal.msrc.microsoft.com/de-de/security-guidance" }, { "category": "external", "summary": "Hitachi Vulnerability Information HITACHI-SEC-2019-311 vom 2019-12-05", "url": "http://www.hitachi.co.jp/products/it/storage-solutions/global/sec_info/2019/11.html" } ], "source_lang": "en-US", "title": "Microsoft Windows: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-10T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:22:39.962+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0884", "initial_release_date": "2019-11-12T23:00:00.000+00:00", "revision_history": [ { "date": "2019-11-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2019-12-04T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von HITACHI aufgenommen" }, { "date": "2023-04-10T22:00:00.000+00:00", "number": "3", "summary": "Exploit aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Microsoft Windows 10", "product": { "name": "Microsoft Windows 10", "product_id": "T005617", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_10:-" } } }, { "category": "product_name", "name": "Microsoft Windows 7", "product": { "name": "Microsoft Windows 7", "product_id": "100461", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_7:-" } } }, { "category": "product_name", "name": "Microsoft Windows 8.1", "product": { "name": "Microsoft Windows 8.1", "product_id": "T005302", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_8.1:-" } } }, { "category": "product_name", "name": "Microsoft Windows Azure Stack", "product": { "name": "Microsoft Windows Azure Stack", "product_id": "T010156", "product_identification_helper": { "cpe": "cpe:/a:microsoft:windows_azure:-" } } }, { "category": "product_name", "name": "Microsoft Windows RT 8.1", "product": { "name": "Microsoft Windows RT 8.1", "product_id": "T002137", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_rt_8.1:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server", "product": { "name": "Microsoft Windows Server", "product_id": "T012776", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2008 SP2", "product": { "name": "Microsoft Windows Server 2008 SP2", "product_id": "160428", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2008::sp2" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2008 R2 SP1", "product": { "name": "Microsoft Windows Server 2008 R2 SP1", "product_id": "T013769", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2008_r2:sp_1" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2012", "product": { "name": "Microsoft Windows Server 2012", "product_id": "T005923", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2012:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2012 R2", "product": { "name": "Microsoft Windows Server 2012 R2", "product_id": "T014786", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2012_r2:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2016", "product": { "name": "Microsoft Windows Server 2016", "product_id": "T008880", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2016:-" } } }, { "category": "product_name", "name": "Microsoft Windows Server 2019", "product": { "name": "Microsoft Windows Server 2019", "product_id": "T012979", "product_identification_helper": { "cpe": "cpe:/o:microsoft:windows_server_2019:-" } } } ], "category": "vendor", "name": "Microsoft" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-12207", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2018-12207" }, { "cve": "CVE-2019-0712", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0712" }, { "cve": "CVE-2019-1309", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1309" }, { "cve": "CVE-2019-1310", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1310" }, { "cve": "CVE-2019-1391", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1391" }, { "cve": "CVE-2019-1399", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher oder Fehlern bei der Verarbeitung von Benutzereingaben durch den Microsoft Hyper-V auf einem Hostserver oder den Microsoft Hyper-V-Netzwerkswitch auf einem Hostserver. Ein authentisierter Angreifer kann dieses zu einem Denial of Service Angriff nutzen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1399" }, { "cve": "CVE-2019-1454", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1454" }, { "cve": "CVE-2019-1438", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1438" }, { "cve": "CVE-2019-1437", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1437" }, { "cve": "CVE-2019-1435", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1435" }, { "cve": "CVE-2019-1434", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1434" }, { "cve": "CVE-2019-1433", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1433" }, { "cve": "CVE-2019-1423", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1423" }, { "cve": "CVE-2019-1422", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1422" }, { "cve": "CVE-2019-1420", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1420" }, { "cve": "CVE-2019-1417", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1417" }, { "cve": "CVE-2019-1416", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1416" }, { "cve": "CVE-2019-1415", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1415" }, { "cve": "CVE-2019-1408", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1408" }, { "cve": "CVE-2019-1407", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1407" }, { "cve": "CVE-2019-1405", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1405" }, { "cve": "CVE-2019-1396", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1396" }, { "cve": "CVE-2019-1395", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1395" }, { "cve": "CVE-2019-1394", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1394" }, { "cve": "CVE-2019-1393", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1393" }, { "cve": "CVE-2019-1392", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1392" }, { "cve": "CVE-2019-1388", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1388" }, { "cve": "CVE-2019-1385", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1385" }, { "cve": "CVE-2019-1383", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1383" }, { "cve": "CVE-2019-1382", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1382" }, { "cve": "CVE-2019-1380", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1380" }, { "cve": "CVE-2019-1379", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows-Benutzerprofildienst (ProfSvc), der Windows-Grafikkomponente, im Windows-Kernelmodustreiber, der StartTileData.dllm, der iphlpsvc.dll, der dssvc.dll, im Windows-Datenfreigabedienst, im Windows-Subsystem f\u00fcr Linux, im Windows Installer, der Win32k-Komponente, im Windows-UPnP-Dienst (Universal Plug and Play), im Windows Kernel, im Windows-Zertifikatdialogfeld, den Windows AppX-Bereitstellungserweiterungen, im ActiveX-Installationsdienst und in splwow64.exe und beruhen u. a. auf Fehlern bei der Verarbeitung von Objekten im Speicher, bei der Verarbeitung von Dateivorg\u00e4ngen oder bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und seine Privilegien erweitern." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1379" }, { "cve": "CVE-2019-1324", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existiert eine Schwachstelle. Sie beruht auf einem Fehler bei der Verarbeitung von IPv6-Flowlabel durch den Windows-TCP/IP-Stapel. Ein anonymer Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1324" }, { "cve": "CVE-2019-11135", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11135" }, { "cve": "CVE-2019-1374", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1374" }, { "cve": "CVE-2019-1381", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1381" }, { "cve": "CVE-2019-1409", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1409" }, { "cve": "CVE-2019-1412", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1412" }, { "cve": "CVE-2019-1418", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1418" }, { "cve": "CVE-2019-1436", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1436" }, { "cve": "CVE-2019-1440", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in den Komponenten Windows Kernel, Windows-Fehlerberichterstattung (Windows Error Reporting, WER), Windows Servicing Stack, Windows Remoteprozeduraufruf, Adobe Type Manager-Schriftartentreiber (ATMFD.dll) f\u00fcr Windows, Windows Modules Installer-Dienst und Win32k und beruhen auf Fehlern bei der Initialisierung und Verarbeitung von Objekten im Speicher und bei der Verwaltung von Zugriffsprivilegien. Ein authentisierter Angreifer kann dieses nutzen und vertrauliche Daten einsehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1440" }, { "cve": "CVE-2019-1411", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in DirectWrite und der Windows-GDI-Komponente und beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher. Ein entfernter anonymer Angreifer kann dieses nutzen und vertrauliche Daten einsehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen oder eine pr\u00e4parierte Web Seite aufzurufen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1411" }, { "cve": "CVE-2019-1432", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in DirectWrite und der Windows-GDI-Komponente und beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher. Ein entfernter anonymer Angreifer kann dieses nutzen und vertrauliche Daten einsehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen oder eine pr\u00e4parierte Web Seite aufzurufen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1432" }, { "cve": "CVE-2019-1439", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in DirectWrite und der Windows-GDI-Komponente und beruhen auf Fehlern bei der Verarbeitung von Objekten im Speicher. Ein entfernter anonymer Angreifer kann dieses nutzen und vertrauliche Daten einsehen. Zur erfolgreichen Ausnutzung dieser Schwachstellen muss der Angreifer den Benutzer dazu bringen, eine modifizierte Datei zu \u00f6ffnen oder eine pr\u00e4parierte Web Seite aufzurufen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1439" }, { "cve": "CVE-2019-0721", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows Hyper-V und Windows Hyper-V-Netzwerkswitch und beruhen auf Fehlern bei der Verarbeitung von Eingaben von einem auf einem Gastbetriebssystem authentifizierten Benutzer. Ein authentisierter Angreifer kann dieses nutzen und Code mit den Privilegien des Hyper-V zur Ausf\u00fchrung bringen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0721" }, { "cve": "CVE-2019-1389", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows Hyper-V und Windows Hyper-V-Netzwerkswitch und beruhen auf Fehlern bei der Verarbeitung von Eingaben von einem auf einem Gastbetriebssystem authentifizierten Benutzer. Ein authentisierter Angreifer kann dieses nutzen und Code mit den Privilegien des Hyper-V zur Ausf\u00fchrung bringen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1389" }, { "cve": "CVE-2019-1397", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows Hyper-V und Windows Hyper-V-Netzwerkswitch und beruhen auf Fehlern bei der Verarbeitung von Eingaben von einem auf einem Gastbetriebssystem authentifizierten Benutzer. Ein authentisierter Angreifer kann dieses nutzen und Code mit den Privilegien des Hyper-V zur Ausf\u00fchrung bringen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1397" }, { "cve": "CVE-2019-1398", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich im Windows Hyper-V und Windows Hyper-V-Netzwerkswitch und beruhen auf Fehlern bei der Verarbeitung von Eingaben von einem auf einem Gastbetriebssystem authentifizierten Benutzer. Ein authentisierter Angreifer kann dieses nutzen und Code mit den Privilegien des Hyper-V zur Ausf\u00fchrung bringen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1398" }, { "cve": "CVE-2019-1406", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in der Windows Jet-Datenbank-Engine, Windows Adobe Type Manager-Bibliothek und Windows Media Foundation und beruhen auf Fehlern bei der Verarbeitung von OpenType-Schriftarten oder Objekten im Speicher und Fehlern bei der Analyse von QuickTime-Mediendateien. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit den Privilegien des angegriffenen Dienstes zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1406" }, { "cve": "CVE-2019-1419", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in der Windows Jet-Datenbank-Engine, Windows Adobe Type Manager-Bibliothek und Windows Media Foundation und beruhen auf Fehlern bei der Verarbeitung von OpenType-Schriftarten oder Objekten im Speicher und Fehlern bei der Analyse von QuickTime-Mediendateien. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit den Privilegien des angegriffenen Dienstes zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1419" }, { "cve": "CVE-2019-1430", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in der Windows Jet-Datenbank-Engine, Windows Adobe Type Manager-Bibliothek und Windows Media Foundation und beruhen auf Fehlern bei der Verarbeitung von OpenType-Schriftarten oder Objekten im Speicher und Fehlern bei der Analyse von QuickTime-Mediendateien. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit den Privilegien des angegriffenen Dienstes zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1430" }, { "cve": "CVE-2019-1456", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existieren mehrere Schwachstellen. Sie befinden sich in der Windows Jet-Datenbank-Engine, Windows Adobe Type Manager-Bibliothek und Windows Media Foundation und beruhen auf Fehlern bei der Verarbeitung von OpenType-Schriftarten oder Objekten im Speicher und Fehlern bei der Analyse von QuickTime-Mediendateien. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit den Privilegien des angegriffenen Dienstes zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstellen ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1456" }, { "cve": "CVE-2019-1441", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existiert eine Schwachstelle. Sie befindet sich in der Windows-Schriftartenbibliothek und beruht auf einem Fehler bei der Verarbeitung eingebetteter Schriftarten. Ein entfernter anonymer Angreifer kann dieses nutzen und Code mit administrativen Privilegien zur Ausf\u00fchrung bringen. Zur erfolgreichen Ausnutzung dieser Schwachstelle ist eine Benutzeraktion erforderlich." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1441" }, { "cve": "CVE-2019-1234", "notes": [ { "category": "description", "text": "Im Microsoft Windows Azure Stack existiert eine Schwachstelle. Sie beruht darauf, dass der Azure Stack bestimmte Anforderungen nicht validieren kann. Ein Angreifer kann dieses nutzen und einen Spoofing Angriff durchf\u00fchren." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1234" }, { "cve": "CVE-2019-1384", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existiert eine Schwachstelle. Sie beruht auf einem Fehler bei der Pr\u00fcfung von NTLM Netzwerkauthentifizierungsnachrichten. Ein authentisierter Angreifer kann dieses nutzen und die Sicherheitsfunktion umgehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1384" }, { "cve": "CVE-2019-1424", "notes": [ { "category": "description", "text": "In verschiedenen Microsoft Windows Betriebssystemen existiert eine Schwachstelle. Sie beruht auf einem Fehler, wenn Windows NetLogon einen sicheren Kommunikationskanal nicht ordnungsgem\u00e4\u00df verarbeitet. Ein entfernter anonymer Angreifer in einer Man-in-the-Middle Position kann dieses nutzen und die Sicherheitsfunktionen umgehen." } ], "product_status": { "known_affected": [ "T012979", "160428", "T013769", "T005302", "100461", "T012776", "T002137", "T005923", "T014786", "T005617", "T010156", "T008880" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-1424" } ] }
wid-sec-w-2023-1689
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Prozessor ist das zentrale Rechenwerk eines Computers.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Intel Prozessoren ausnutzen, um seine Privilegien zu erh\u00f6hen, einen Denial of Service Angriff durchzuf\u00fchren oder vertrauliche Daten einzusehen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- F5 Networks\n- BIOS/Firmware\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1689 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2023-1689.json" }, { "category": "self", "summary": "WID-SEC-2023-1689 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1689" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-3822 vom 2023-07-08", "url": "https://linux.oracle.com/errata/ELSA-2023-3822.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0026 vom 2020-01-06", "url": "https://access.redhat.com/errata/RHSA-2020:0026" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0028 vom 2020-01-06", "url": "https://access.redhat.com/errata/RHSA-2020:0028" }, { "category": "external", "summary": "NetApp Security Advisory", "url": "https://security.netapp.com/advisory/ntap-20191213-0001/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0334-1 vom 2020-02-06", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200334-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0204 vom 2020-01-22", "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0328 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0328" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0366 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0366" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0339 vom 2020-02-04", "url": "https://access.redhat.com/errata/RHSA-2020:0339" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:0093-1 vom 2020-01-14", "url": "https://www.suse.com/support/update/announcement/2020/suse-su-20200093-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0279 vom 2020-01-29", "url": "https://access.redhat.com/errata/RHSA-2020:0279" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00164 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00164.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00210 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00219 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00219.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00220 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00220.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00240 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00240.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00241 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00241.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00242 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00242.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00254 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00254.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00260 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00260.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00270 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00270.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00271 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00271.html" }, { "category": "external", "summary": "Intel Security Advisory INTEL-SA-00280 vom 2019-11-12", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00280.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4565-1 vom 2019-11-13", "url": "https://lists.debian.org/debian-security-announce/2019/msg00219.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-4564-1 vom 2019-11-13", "url": "https://lists.debian.org/debian-security-announce/2019/msg00215.html" }, { "category": "external", "summary": "Xen Security Advisory XSA-305 vom 2019-11-12", "url": "https://xenbits.xen.org/xsa/advisory-305.html" }, { "category": "external", "summary": "Xen Security Advisory XSA-304 vom 2019-11-12", "url": "https://xenbits.xen.org/xsa/advisory-304.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3832 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3832" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3833 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3833" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3834 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3834" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3835 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3835" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3837 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3837" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3838 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3838" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3839 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3839" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3840 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3840" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3842 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3842" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3844 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3844" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3860 vom 2019-11-12", "url": "https://access.redhat.com/errata/RHSA-2019:3860" }, { "category": "external", "summary": "Oraclevm-errata OVMSA-2019-0052 vom 2019-11-12", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-November/000966.html" }, { "category": "external", "summary": "The FreeBSD Project Security Advisory FreeBSD-SA-19:25.mcepsc vom 2019-11-12", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:25.mcepsc.asc" }, { "category": "external", "summary": "The FreeBSD Project Security Advisory FreeBSD-SA-19:26.mcu vom 2019-11-12", "url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:26.mcu.asc" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4187-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4187-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4188-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4188-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4186-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4186-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4185-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4185-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4184-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4184-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4183-1 vom 2019-11-12", "url": "https://usn.ubuntu.com/4183-1/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-2 vom 2019-11-12", "url": "https://usn.ubuntu.com/4182-2/" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-147 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319429/dsa-2019-147-dell-client-platform-security-update-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-166 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319434/dsa-2019-166-dell-emc-server-platform-security-advisory-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "Dell Securiy Advisory DSA-2019-153 vom 2019-11-12", "url": "https://www.dell.com/support/article/de/de/debsdt1/sln319438/dsa-2019-153-dell-emc-networking-security-advisory-for-intel-platform-updates-2019-2?lang=en" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2946-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2948-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2949-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2957-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192957-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2958-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192958-1/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2959-1 vom 2019-11-12", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192959-1/" }, { "category": "external", "summary": "VMware Security Advisories VMSA-2019-0020 vom 2019-11-12", "url": "https://www.vmware.com/security/advisories/VMSA-2019-0020.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4186-3 vom 2019-11-13", "url": "https://usn.ubuntu.com/4186-3/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:14217-1 vom 2019-11-13", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914217-1.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3873 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3873" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3872 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3872" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3877 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3877" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3878 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3878" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3872 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3872" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4184-2 vom 2019-11-13", "url": "https://usn.ubuntu.com/4184-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4183-2 vom 2019-11-13", "url": "https://usn.ubuntu.com/4183-2/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4185-3 vom 2019-11-13", "url": "https://usn.ubuntu.com/4185-3/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3883 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3883" }, { "category": "external", "summary": "Arch Linux Security Advisory ASA-201911-14 vom 2019-11-13", "url": "https://security.archlinux.org/ASA-201911-14" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3870 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3870" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3871 vom 2019-11-13", "url": "https://access.redhat.com/errata/RHSA-2019:3871" }, { "category": "external", "summary": "Citrix Hypervisor Security Update CTX263684 vom 2019-11-12", "url": "https://support.citrix.com/article/CTX263684" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03971 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03971en_us" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03967 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03967en_us" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3872 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3872-Important-CentOS-7-kernel-Security-Update-tp4645757.html" }, { "category": "external", "summary": "F5 Security Advisory K32412503 vom 2019-11-15", "url": "https://support.f5.com/csp/article/K32412503" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3834 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3834-Important-CentOS-7-kernel-Security-Update-tp4645756.html" }, { "category": "external", "summary": "HP Security Bulletin HPESBHF03963 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03968en_us" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2019:3878 vom 2019-11-14", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-3878-Important-CentOS-6-kernel-Security-Update-tp4645758.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3887 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3887" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3889 vom 2019-11-14", "url": "https://access.redhat.com/errata/RHSA-2019:3889" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-237 vom 2019-11-14", "url": "https://downloads.avaya.com/css/P8/documents/101062296" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF03969 rev.1 vom 2019-11-13", "url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03969en_us" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2984-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:14220-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914220-1.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-238 vom 2019-11-16", "url": "https://downloads.avaya.com/css/P8/documents/101062297" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2988-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192988-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2987-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192987-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:2986-1 vom 2019-11-16", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192986-1.html" }, { "category": "external", "summary": "ORACLE OVMSA-2019-0054 vom 2019-11-18", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2019-November/000967.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3908 vom 2019-11-19", "url": "https://access.redhat.com/errata/RHSA-2019:3908" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3916 vom 2019-11-19", "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-242 vom 2019-11-21", "url": "https://downloads.avaya.com/css/P8/documents/101062452" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2019-241 vom 2019-11-21", "url": "https://downloads.avaya.com/css/P8/documents/101062451" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3936 vom 2019-11-20", "url": "https://access.redhat.com/errata/RHSA-2019:3936" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2019:3941 vom 2019-11-21", "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3091-1 vom 2019-11-29", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193091-1.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-4 vom 2019-12-04", "url": "https://usn.ubuntu.com/4182-4/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-4182-3 vom 2019-12-04", "url": "https://usn.ubuntu.com/4182-3/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3200-1 vom 2019-12-07", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193200-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3289-1 vom 2019-12-13", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193289-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3294-1 vom 2019-12-14", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193294-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3295-1 vom 2019-12-14", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193295-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3317-1 vom 2019-12-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193317-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3316-1 vom 2019-12-18", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193316-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3340-1 vom 2019-12-20", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193340-1.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2019:3372-1 vom 2019-12-20", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193372-1.html" }, { "category": "external", "summary": "F5 Security Advisory K54164678 vom 2019-12-27", "url": "https://support.f5.com/csp/article/K54164678?utm_source=f5support\u0026utm_medium=RSS" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0555 vom 2020-02-19", "url": "https://access.redhat.com/errata/RHSA-2020:0555" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0666 vom 2020-03-03", "url": "https://access.redhat.com/errata/RHSA-2020:0666" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0730 vom 2020-03-05", "url": "https://access.redhat.com/errata/RHSA-2020:0730" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0839 vom 2020-03-17", "url": "https://access.redhat.com/errata/RHSA-2020:0839" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:0834 vom 2020-03-17", "url": "https://access.redhat.com/errata/RHSA-2020:0834" }, { "category": "external", "summary": "CentOS Security Advisory CESA-2020:0839 vom 2020-03-25", "url": "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0839-Important-CentOS-7-kernel-Security-Update-tp4645862.html" }, { "category": "external", "summary": "AVAYA Security Advisory ASA-2020-026 vom 2020-04-14", "url": "https://downloads.avaya.com/css/P8/documents/101065862" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2020:1465 vom 2020-04-14", "url": "https://access.redhat.com/errata/RHSA-2020:1465" }, { "category": "external", "summary": "HPE SECURITY BULLETIN hpesbhf03966en_us vom 2020-05-05", "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03966en_us" }, { "category": "external", "summary": "HPE SECURITY BULLETIN hpesbhf03961en_us vom 2020-05-05", "url": "https://support.hpe.com/hpesc/public/docDisplay?docLocale=en_US\u0026docId=emr_na-hpesbhf03961en_us" }, { "category": "external", "summary": "EMC Security Advisory 538629 vom 2020-06-22", "url": "https://www.dell.com/support/security/de-de/details/538629/TSX-Asynchronous-Abort-TAA-CVE-2019-11135-Impact-on-Dell-EMC-Data-Protection-and-Storage-Produc" }, { "category": "external", "summary": "ORACLE OVMSA-2020-0026 vom 2020-06-22", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-June/000986.html" }, { "category": "external", "summary": "Juniper Security Advisory JSA11026 vom 2020-07-08", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA11026" }, { "category": "external", "summary": "ORACLE OVMSA-2020-0027 vom 2020-07-13", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2020-July/000990.html" }, { "category": "external", "summary": "libvirt Security Notice LSN-2019-0008 vom 2020-07-27", "url": "http://security.libvirt.org/2019/0008.html" }, { "category": "external", "summary": "F5 Security Advisory K17269881 vom 2020-08-26", "url": "https://support.f5.com/csp/article/K17269881" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2491-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007367.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2505-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007356.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2526-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007365.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2020:2497-1 vom 2020-09-04", "url": "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007364.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2021-4386 vom 2021-11-16", "url": "https://linux.oracle.com/errata/ELSA-2021-4386.html" } ], "source_lang": "en-US", "title": "Intel Prozessoren: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-07-09T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:35:06.562+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1689", "initial_release_date": "2019-11-12T23:00:00.000+00:00", "revision_history": [ { "date": "2019-11-12T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Citrix, Ubuntu, SUSE, Red Hat, Arch Linux und Fedora aufgenommen" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "3", "summary": "Version nicht vorhanden" }, { "date": "2019-11-13T23:00:00.000+00:00", "number": "4", "summary": "Version nicht vorhanden" }, { "date": "2019-11-14T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von HP, CentOS, F5, Red Hat und AVAYA aufgenommen" }, { "date": "2019-11-17T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE und AVAYA aufgenommen" }, { "date": "2019-11-18T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2019-11-18T23:00:00.000+00:00", "number": "8", "summary": "Version nicht vorhanden" }, { "date": "2019-11-19T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2019-11-20T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von AVAYA und Red Hat aufgenommen" }, { "date": "2019-11-20T23:00:00.000+00:00", "number": "11", "summary": "Version nicht vorhanden" }, { "date": "2019-11-21T23:00:00.000+00:00", "number": "12", "summary": "Referenz(en) aufgenommen: OVMSA-2019-0056" }, { "date": "2019-11-28T23:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-02T23:00:00.000+00:00", "number": "14", "summary": "Schreibfehler korrigiert" }, { "date": "2019-12-03T23:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2019-12-08T23:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-12T23:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-15T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-17T23:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-19T23:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-22T23:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2019-12-29T23:00:00.000+00:00", "number": "22", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2020-01-01T23:00:00.000+00:00", "number": "23", "summary": "Referenz(en) aufgenommen: DLA 2051" }, { "date": "2020-01-06T23:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-01-14T23:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-01-22T23:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-01-26T23:00:00.000+00:00", "number": "27", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2020-01-29T23:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-03T23:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-04T23:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-02-06T23:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2020-02-19T23:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-03T23:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-05T23:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-17T23:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-03-25T23:00:00.000+00:00", "number": "36", "summary": "Neue Updates von CentOS aufgenommen" }, { "date": "2020-04-13T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von AVAYA aufgenommen" }, { "date": "2020-04-14T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2020-05-05T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von HPE" }, { "date": "2020-06-21T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von EMC aufgenommen" }, { "date": "2020-06-22T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2020-07-08T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Juniper aufgenommen" }, { "date": "2020-07-13T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2020-07-27T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von libvirt aufgenommen" }, { "date": "2020-08-25T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von F5 aufgenommen" }, { "date": "2020-09-06T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2021-11-16T23:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-09T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "48" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Avaya Aura Communication Manager", "product": { "name": "Avaya Aura Communication Manager", "product_id": "T015126", "product_identification_helper": { "cpe": "cpe:/a:avaya:communication_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura Session Manager", "product": { "name": "Avaya Aura Session Manager", "product_id": "T015127", "product_identification_helper": { "cpe": "cpe:/a:avaya:session_manager:-" } } }, { "category": "product_name", "name": "Avaya Aura System Manager", "product": { "name": "Avaya Aura System Manager", "product_id": "T015518", "product_identification_helper": { "cpe": "cpe:/a:avaya:aura_system_manager:-" } } }, { "category": "product_name", "name": "Avaya Media Gateway", "product": { "name": "Avaya Media Gateway", "product_id": "T015276", "product_identification_helper": { "cpe": "cpe:/h:avaya:media_gateway:-" } } }, { "category": "product_name", "name": "Avaya Web License Manager", "product": { "name": "Avaya Web License Manager", "product_id": "T016243", "product_identification_helper": { "cpe": "cpe:/a:avaya:web_license_manager:-" } } } ], "category": "vendor", "name": "Avaya" }, { "branches": [ { "category": "product_name", "name": "Citrix Systems XenServer", "product": { "name": "Citrix Systems XenServer", "product_id": "T004077", "product_identification_helper": { "cpe": "cpe:/a:citrix:xenserver:-" } } } ], "category": "vendor", "name": "Citrix Systems" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T006498", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "F5 BIG-IP", "product": { "name": "F5 BIG-IP", "product_id": "T001663", "product_identification_helper": { "cpe": "cpe:/a:f5:big-ip:-" } } } ], "category": "vendor", "name": "F5" }, { "branches": [ { "category": "product_name", "name": "FreeBSD Project FreeBSD OS", "product": { "name": "FreeBSD Project FreeBSD OS", "product_id": "4035", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:-" } } } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "HP BIOS", "product": { "name": "HP BIOS", "product_id": "T007117", "product_identification_helper": { "cpe": "cpe:/h:hp:bios:-" } } } ], "category": "vendor", "name": "HP" }, { "branches": [ { "category": "product_name", "name": "HPE ProLiant", "product": { "name": "HPE ProLiant", "product_id": "T009310", "product_identification_helper": { "cpe": "cpe:/h:hp:proliant:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "category": "product_name", "name": "Intel AMT SDK", "product": { "name": "Intel AMT SDK", "product_id": "T011597", "product_identification_helper": { "cpe": "cpe:/a:intel:active_management_technology_software_development_kit:-" } } }, { "category": "product_name", "name": "Intel Prozessor", "product": { "name": "Intel Prozessor", "product_id": "T011586", "product_identification_helper": { "cpe": "cpe:/h:intel:intel_prozessor:-" } } } ], "category": "vendor", "name": "Intel" }, { "branches": [ { "category": "product_name", "name": "Juniper Junos Space \u003c 20.1R1", "product": { "name": "Juniper Junos Space \u003c 20.1R1", "product_id": "T016874", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:20.1r1" } } } ], "category": "vendor", "name": "Juniper" }, { "branches": [ { "category": "product_name", "name": "NetApp Data ONTAP", "product": { "name": "NetApp Data ONTAP", "product_id": "7654", "product_identification_helper": { "cpe": "cpe:/a:netapp:data_ontap:-" } } }, { "category": "product_name", "name": "NetApp FAS", "product": { "name": "NetApp FAS", "product_id": "T011540", "product_identification_helper": { "cpe": "cpe:/h:netapp:fas:-" } } } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "category": "product_name", "name": "Open Source Arch Linux", "product": { "name": "Open Source Arch Linux", "product_id": "T013312", "product_identification_helper": { "cpe": "cpe:/o:archlinux:archlinux:-" } } }, { "category": "product_name", "name": "Open Source CentOS", "product": { "name": "Open Source CentOS", "product_id": "1727", "product_identification_helper": { "cpe": "cpe:/o:centos:centos:-" } } }, { "category": "product_name", "name": "Open Source Xen", "product": { "name": "Open Source Xen", "product_id": "T000611", "product_identification_helper": { "cpe": "cpe:/o:xen:xen:-" } } }, { "category": "product_name", "name": "Open Source libvirt \u003c 6.0.0", "product": { "name": "Open Source libvirt \u003c 6.0.0", "product_id": "712004", "product_identification_helper": { "cpe": "cpe:/a:redhat:libvirt:6.0.0" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } }, { "category": "product_name", "name": "Oracle VM", "product": { "name": "Oracle VM", "product_id": "T011119", "product_identification_helper": { "cpe": "cpe:/a:oracle:vm:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS", "product": { "name": "Red Hat Enterprise Linux Server EUS", "product_id": "T015361", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "category": "product_name", "name": "Red Hat Enterprise MRG", "product": { "name": "Red Hat Enterprise MRG", "product_id": "T003513", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" }, { "branches": [ { "category": "product_name", "name": "VMware ESXi", "product": { "name": "VMware ESXi", "product_id": "T009575", "product_identification_helper": { "cpe": "cpe:/o:vmware:esxi:-" } } }, { "category": "product_name", "name": "VMware Fusion", "product": { "name": "VMware Fusion", "product_id": "T009574", "product_identification_helper": { "cpe": "cpe:/a:vmware:fusion:-" } } }, { "category": "product_name", "name": "VMware Workstation", "product": { "name": "VMware Workstation", "product_id": "11768", "product_identification_helper": { "cpe": "cpe:/a:vmware:workstation:-" } } } ], "category": "vendor", "name": "VMware" }, { "branches": [ { "category": "product_name", "name": "Intel System Management Software", "product": { "name": "Intel System Management Software", "product_id": "T014240", "product_identification_helper": { "cpe": "cpe:/a:intel:system_management_software:-" } } }, { "category": "product_name", "name": "Intel Xeon", "product": { "name": "Intel Xeon", "product_id": "T011286", "product_identification_helper": { "cpe": "cpe:/h:intel:xeon:-" } } } ], "category": "vendor", "name": "intel" }, { "branches": [ { "category": "product_name", "name": "Red Hat Fedora", "product": { "name": "Red Hat Fedora", "product_id": "T007849", "product_identification_helper": { "cpe": "cpe:/o:redhat:fedora:-" } } } ], "category": "vendor", "name": "redhat" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-12207", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2018-12207" }, { "cve": "CVE-2019-0117", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0117" }, { "cve": "CVE-2019-0123", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0123" }, { "cve": "CVE-2019-0124", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0124" }, { "cve": "CVE-2019-0131", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0131" }, { "cve": "CVE-2019-0151", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0151" }, { "cve": "CVE-2019-0152", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0152" }, { "cve": "CVE-2019-0154", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0154" }, { "cve": "CVE-2019-0155", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0155" }, { "cve": "CVE-2019-0165", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0165" }, { "cve": "CVE-2019-0166", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0166" }, { "cve": "CVE-2019-0168", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0168" }, { "cve": "CVE-2019-0169", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0169" }, { "cve": "CVE-2019-0184", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0184" }, { "cve": "CVE-2019-0185", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-0185" }, { "cve": "CVE-2019-11086", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11086" }, { "cve": "CVE-2019-11087", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11087" }, { "cve": "CVE-2019-11088", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11088" }, { "cve": "CVE-2019-11089", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11089" }, { "cve": "CVE-2019-11090", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11090" }, { "cve": "CVE-2019-11097", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11097" }, { "cve": "CVE-2019-11100", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11100" }, { "cve": "CVE-2019-11101", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11101" }, { "cve": "CVE-2019-11102", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11102" }, { "cve": "CVE-2019-11103", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11103" }, { "cve": "CVE-2019-11104", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11104" }, { "cve": "CVE-2019-11105", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11105" }, { "cve": "CVE-2019-11106", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11106" }, { "cve": "CVE-2019-11107", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11107" }, { "cve": "CVE-2019-11108", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11108" }, { "cve": "CVE-2019-11109", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11109" }, { "cve": "CVE-2019-11110", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11110" }, { "cve": "CVE-2019-11111", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11111" }, { "cve": "CVE-2019-11112", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11112" }, { "cve": "CVE-2019-11113", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11113" }, { "cve": "CVE-2019-11131", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11131" }, { "cve": "CVE-2019-11132", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11132" }, { "cve": "CVE-2019-11135", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11135" }, { "cve": "CVE-2019-11136", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11136" }, { "cve": "CVE-2019-11137", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11137" }, { "cve": "CVE-2019-11139", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11139" }, { "cve": "CVE-2019-11147", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-11147" }, { "cve": "CVE-2019-14574", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-14574" }, { "cve": "CVE-2019-14590", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-14590" }, { "cve": "CVE-2019-14591", "notes": [ { "category": "description", "text": "In Intel Prozessoren existieren mehrere Schwachstellen. Diese befinden sich in der Intel Trusted Execution Technology (TXT), Intel Software Guard Extensions (SGX), System Management Mode (SMM), Intel Converged Security and Manageability Engine (CSME), Intel Server Platform Services (SPS), Intel Trusted Execution Engine (TXE), Intel Active Management Technology (AMT), Intel Platform Trust Technology (PTT) and Intel Dynamic Application Loader (DAL), Intel Graphics Treiber f\u00fcr Windows und Linux, Intel Processor Graphics, TSX Asynchronous Abort (TAA) und den Intel Xeon Scalable Prozessoren. Sie basieren auf einer unzureichenden Zugriffskontrolle des Speichers und des gesch\u00fctzten Speicher-Subsystems, Puffer \u00dcberl\u00e4ufen, Cross-Site Scripting Schwachstellen, unzureichender Zugriffskontrolle der Hardware Abstraktionstreiber, Logikfehlern, Fehlern bei der Eingabevalidierung, Fehlern bei der Verwaltung von Zugriffsprivilegien, Zeitproblemen im Bereich der Kryptografie, Fehlern bzgl. der Authentisierung, Speicherfehlern, Zeigerfehlern, Fehlern bei der Speicherverwaltung und Fehlern bei der Vorausberechnung von Prozessschritten. Ein Angreifer kann dieses nutzen und seine Privilegien erweitern, einen Denial of Service Angriff durchf\u00fchren oder vertrauliche Daten einsehen. Die erfolgreiche Ausnutzung einiger Schwachstellen erfordert eine Benutzeraktion." } ], "product_status": { "known_affected": [ "T004077", "T006498", "67646", "4035", "T007849", "T011540", "T011286", "T015127", "T011586", "T015126", "T004914", "11768", "T015361", "T000611", "T001663", "T011119", "T015518", "T007117", "7654", "T003513", "T013312", "T011597", "T015276", "T016243", "T014240", "2951", "T002207", "T000126", "1727", "T009575", "T009310", "T009574" ] }, "release_date": "2019-11-12T23:00:00Z", "title": "CVE-2019-14591" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.